IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 8021q: adding VLAN 0 to HW filter on device batadv0 audit: type=1400 audit(1560690087.735:38): avc: denied { associate } for pid=7520 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.19.51 #23 Not tainted ------------------------------------------------------ syz-executor.0/7526 is trying to acquire lock: 00000000b84a34f1 (sb_writers#4){.+.+}, at: sb_start_write include/linux/fs.h:1578 [inline] 00000000b84a34f1 (sb_writers#4){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 but task is already holding lock: 00000000098e59ca (&iint->mutex){+.+.}, at: process_measurement+0x354/0x1560 security/integrity/ima/ima_main.c:224 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&iint->mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 process_measurement+0x354/0x1560 security/integrity/ima/ima_main.c:224 ima_file_check+0xc5/0x110 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x1130/0x4690 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_sys_open+0x3fe/0x550 fs/open.c:1069 __do_sys_open fs/open.c:1087 [inline] __se_sys_open fs/open.c:1082 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1082 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (sb_writers#4){.+.+}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x20b/0x360 fs/super.c:1387 sb_start_write include/linux/fs.h:1578 [inline] mnt_want_write+0x3f/0xc0 fs/namespace.c:360 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24 ovl_maybe_copy_up+0x122/0x180 fs/overlayfs/copy_up.c:886 ovl_open+0xb8/0x270 fs/overlayfs/file.c:124 do_dentry_open+0x4c3/0x1200 fs/open.c:777 vfs_open fs/open.c:886 [inline] dentry_open+0x132/0x1d0 fs/open.c:902 ima_calc_file_hash+0x684/0x970 security/integrity/ima/ima_crypto.c:427 ima_collect_measurement+0x50f/0x5c0 security/integrity/ima/ima_api.c:231 process_measurement+0xeca/0x1560 security/integrity/ima/ima_main.c:284 ima_file_check+0xc5/0x110 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x1130/0x4690 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_sys_open+0x3fe/0x550 fs/open.c:1069 __do_sys_open fs/open.c:1087 [inline] __se_sys_open fs/open.c:1082 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1082 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&iint->mutex); lock(sb_writers#4); lock(&iint->mutex); lock(sb_writers#4); *** DEADLOCK *** 1 lock held by syz-executor.0/7526: #0: 00000000098e59ca (&iint->mutex){+.+.}, at: process_measurement+0x354/0x1560 security/integrity/ima/ima_main.c:224 stack backtrace: CPU: 0 PID: 7526 Comm: syz-executor.0 Not tainted 4.19.51 #23 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x20b/0x360 fs/super.c:1387 sb_start_write include/linux/fs.h:1578 [inline] mnt_want_write+0x3f/0xc0 fs/namespace.c:360 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24 ovl_maybe_copy_up+0x122/0x180 fs/overlayfs/copy_up.c:886 ovl_open+0xb8/0x270 fs/overlayfs/file.c:124 do_dentry_open+0x4c3/0x1200 fs/open.c:777 vfs_open fs/open.c:886 [inline] dentry_open+0x132/0x1d0 fs/open.c:902 ima_calc_file_hash+0x684/0x970 security/integrity/ima/ima_crypto.c:427 ima_collect_measurement+0x50f/0x5c0 security/integrity/ima/ima_api.c:231 process_measurement+0xeca/0x1560 security/integrity/ima/ima_main.c:284 ima_file_check+0xc5/0x110 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x1130/0x4690 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_sys_open+0x3fe/0x550 fs/open.c:1069 __do_sys_open fs/open.c:1087 [inline] __se_sys_open fs/open.c:1082 [inline] __x64_sys_open+0x7e/0xc0 fs/open.c:1082 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4592c9 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fffce77c1d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 RDX: ffffffffffffffff RSI: 0000000000000003 RDI: 0000000020000080 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000015af914