F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 ====================================================== WARNING: possible circular locking dependency detected 6.6.0-rc4-syzkaller-00298-g37faf07bf90a #0 Not tainted ------------------------------------------------------ syz-executor.4/19927 is trying to acquire lock: ffff8880241dc410 (sb_writers#16){.+.+}-{0:0}, at: mnt_want_write+0x3f/0x90 fs/namespace.c:403 but task is already holding lock: ffff88807c18b080 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x7c9/0x1cf0 security/integrity/ima/ima_main.c:266 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&iint->mutex){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:603 [inline] __mutex_lock+0x136/0xd60 kernel/locking/mutex.c:747 process_measurement+0x7c9/0x1cf0 security/integrity/ima/ima_main.c:266 ima_file_check+0xf1/0x170 security/integrity/ima/ima_main.c:543 do_open fs/namei.c:3641 [inline] path_openat+0x2812/0x3180 fs/namei.c:3796 do_filp_open+0x234/0x490 fs/namei.c:3823 do_sys_openat2+0x13e/0x1d0 fs/open.c:1422 do_sys_open fs/open.c:1437 [inline] __do_sys_open fs/open.c:1445 [inline] __se_sys_open fs/open.c:1441 [inline] __x64_sys_open+0x225/0x270 fs/open.c:1441 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 (sb_writers#16){.+.+}-{0:0}: check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3868 [inline] __lock_acquire+0x39ff/0x7f70 kernel/locking/lockdep.c:5136 lock_acquire+0x1e3/0x520 kernel/locking/lockdep.c:5753 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1571 [inline] sb_start_write+0x4d/0x1c0 include/linux/fs.h:1646 mnt_want_write+0x3f/0x90 fs/namespace.c:403 ovl_maybe_copy_up+0x115/0x180 fs/overlayfs/copy_up.c:1176 ovl_open+0x12b/0x310 fs/overlayfs/file.c:166 do_dentry_open+0x80f/0x1430 fs/open.c:929 vfs_open fs/open.c:1063 [inline] dentry_open+0xcb/0x120 fs/open.c:1079 ima_calc_file_hash+0x166/0x1d20 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x4a5/0x890 security/integrity/ima/ima_api.c:289 process_measurement+0xfea/0x1cf0 security/integrity/ima/ima_main.c:345 ima_file_check+0xf1/0x170 security/integrity/ima/ima_main.c:543 do_open fs/namei.c:3641 [inline] path_openat+0x2812/0x3180 fs/namei.c:3796 do_filp_open+0x234/0x490 fs/namei.c:3823 do_sys_openat2+0x13e/0x1d0 fs/open.c:1422 do_sys_open fs/open.c:1437 [inline] __do_sys_openat fs/open.c:1453 [inline] __se_sys_openat fs/open.c:1448 [inline] __x64_sys_openat+0x247/0x290 fs/open.c:1448 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&iint->mutex); lock(sb_writers#16); lock(&iint->mutex); rlock(sb_writers#16); *** DEADLOCK *** 1 lock held by syz-executor.4/19927: #0: ffff88807c18b080 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x7c9/0x1cf0 security/integrity/ima/ima_main.c:266 stack backtrace: CPU: 1 PID: 19927 Comm: syz-executor.4 Not tainted 6.6.0-rc4-syzkaller-00298-g37faf07bf90a #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e7/0x2d0 lib/dump_stack.c:106 check_noncircular+0x375/0x4a0 kernel/locking/lockdep.c:2187 check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3868 [inline] __lock_acquire+0x39ff/0x7f70 kernel/locking/lockdep.c:5136 lock_acquire+0x1e3/0x520 kernel/locking/lockdep.c:5753 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1571 [inline] sb_start_write+0x4d/0x1c0 include/linux/fs.h:1646 mnt_want_write+0x3f/0x90 fs/namespace.c:403 ovl_maybe_copy_up+0x115/0x180 fs/overlayfs/copy_up.c:1176 ovl_open+0x12b/0x310 fs/overlayfs/file.c:166 do_dentry_open+0x80f/0x1430 fs/open.c:929 vfs_open fs/open.c:1063 [inline] dentry_open+0xcb/0x120 fs/open.c:1079 ima_calc_file_hash+0x166/0x1d20 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x4a5/0x890 security/integrity/ima/ima_api.c:289 process_measurement+0xfea/0x1cf0 security/integrity/ima/ima_main.c:345 ima_file_check+0xf1/0x170 security/integrity/ima/ima_main.c:543 do_open fs/namei.c:3641 [inline] path_openat+0x2812/0x3180 fs/namei.c:3796 do_filp_open+0x234/0x490 fs/namei.c:3823 do_sys_openat2+0x13e/0x1d0 fs/open.c:1422 do_sys_open fs/open.c:1437 [inline] __do_sys_openat fs/open.c:1453 [inline] __se_sys_openat fs/open.c:1448 [inline] __x64_sys_openat+0x247/0x290 fs/open.c:1448 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fdbb747cae9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fdbb80f90c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007fdbb759bf80 RCX: 00007fdbb747cae9 RDX: 0000000000000823 RSI: 00000000200000c0 RDI: ffffffffffffff9c RBP: 00007fdbb74c847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007fdbb759bf80 R15: 00007fff3a3ccc28