====================================================== WARNING: possible circular locking dependency detected 6.5.0-rc2-next-20230721-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.0/9150 is trying to acquire lock: ffff88802cfea410 (sb_writers#4){.+.+}-{0:0}, at: ovl_maybe_copy_up+0x121/0x180 fs/overlayfs/copy_up.c:1175 but task is already holding lock: ffff888076b5d740 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x893/0x1cc0 security/integrity/ima/ima_main.c:266 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&iint->mutex){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:603 [inline] __mutex_lock+0x181/0x1340 kernel/locking/mutex.c:747 process_measurement+0x893/0x1cc0 security/integrity/ima/ima_main.c:266 ima_file_check+0xc2/0x110 security/integrity/ima/ima_main.c:543 do_open fs/namei.c:3638 [inline] path_openat+0x17a1/0x29c0 fs/namei.c:3793 do_filp_open+0x1de/0x430 fs/namei.c:3820 do_sys_openat2+0x176/0x1e0 fs/open.c:1418 do_sys_open fs/open.c:1433 [inline] __do_sys_openat fs/open.c:1449 [inline] __se_sys_openat fs/open.c:1444 [inline] __x64_sys_openat+0x175/0x210 fs/open.c:1444 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x38/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 (sb_writers#4){.+.+}-{0:0}: check_prev_add kernel/locking/lockdep.c:3142 [inline] check_prevs_add kernel/locking/lockdep.c:3261 [inline] validate_chain kernel/locking/lockdep.c:3876 [inline] __lock_acquire+0x2e3d/0x5de0 kernel/locking/lockdep.c:5144 lock_acquire kernel/locking/lockdep.c:5761 [inline] lock_acquire+0x1ae/0x510 kernel/locking/lockdep.c:5726 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1538 [inline] sb_start_write include/linux/fs.h:1613 [inline] mnt_want_write+0x6f/0x440 fs/namespace.c:403 ovl_maybe_copy_up+0x121/0x180 fs/overlayfs/copy_up.c:1175 ovl_open+0x16f/0x330 fs/overlayfs/file.c:167 do_dentry_open+0x88b/0x1780 fs/open.c:925 vfs_open fs/open.c:1059 [inline] dentry_open+0x13f/0x1d0 fs/open.c:1075 ima_calc_file_hash+0x2c4/0x4a0 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x5e2/0x6f0 security/integrity/ima/ima_api.c:289 process_measurement+0xc87/0x1cc0 security/integrity/ima/ima_main.c:345 ima_file_check+0xc2/0x110 security/integrity/ima/ima_main.c:543 do_open fs/namei.c:3638 [inline] path_openat+0x17a1/0x29c0 fs/namei.c:3793 do_filp_open+0x1de/0x430 fs/namei.c:3820 do_sys_openat2+0x176/0x1e0 fs/open.c:1418 do_sys_open fs/open.c:1433 [inline] __do_sys_openat fs/open.c:1449 [inline] __se_sys_openat fs/open.c:1444 [inline] __x64_sys_openat+0x175/0x210 fs/open.c:1444 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x38/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&iint->mutex); lock(sb_writers#4); lock(&iint->mutex); rlock(sb_writers#4); *** DEADLOCK *** 1 lock held by syz-executor.0/9150: #0: ffff888076b5d740 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x893/0x1cc0 security/integrity/ima/ima_main.c:266 stack backtrace: CPU: 0 PID: 9150 Comm: syz-executor.0 Not tainted 6.5.0-rc2-next-20230721-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd9/0x1b0 lib/dump_stack.c:106 check_noncircular+0x311/0x3f0 kernel/locking/lockdep.c:2195 check_prev_add kernel/locking/lockdep.c:3142 [inline] check_prevs_add kernel/locking/lockdep.c:3261 [inline] validate_chain kernel/locking/lockdep.c:3876 [inline] __lock_acquire+0x2e3d/0x5de0 kernel/locking/lockdep.c:5144 lock_acquire kernel/locking/lockdep.c:5761 [inline] lock_acquire+0x1ae/0x510 kernel/locking/lockdep.c:5726 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1538 [inline] sb_start_write include/linux/fs.h:1613 [inline] mnt_want_write+0x6f/0x440 fs/namespace.c:403 ovl_maybe_copy_up+0x121/0x180 fs/overlayfs/copy_up.c:1175 ovl_open+0x16f/0x330 fs/overlayfs/file.c:167 do_dentry_open+0x88b/0x1780 fs/open.c:925 vfs_open fs/open.c:1059 [inline] dentry_open+0x13f/0x1d0 fs/open.c:1075 ima_calc_file_hash+0x2c4/0x4a0 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x5e2/0x6f0 security/integrity/ima/ima_api.c:289 process_measurement+0xc87/0x1cc0 security/integrity/ima/ima_main.c:345 ima_file_check+0xc2/0x110 security/integrity/ima/ima_main.c:543 do_open fs/namei.c:3638 [inline] path_openat+0x17a1/0x29c0 fs/namei.c:3793 do_filp_open+0x1de/0x430 fs/namei.c:3820 do_sys_openat2+0x176/0x1e0 fs/open.c:1418 do_sys_open fs/open.c:1433 [inline] __do_sys_openat fs/open.c:1449 [inline] __se_sys_openat fs/open.c:1444 [inline] __x64_sys_openat+0x175/0x210 fs/open.c:1444 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x38/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f4ff527cb29 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4ff3dfe0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f4ff539bf80 RCX: 00007f4ff527cb29 RDX: 000000000002084b RSI: 000000002000c380 RDI: ffffffffffffff9c RBP: 00007f4ff52c847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f4ff539bf80 R15: 00007ffcc81bc548