IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 8021q: adding VLAN 0 to HW filter on device batadv0 IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready audit: type=1804 audit(1561065156.704:39): pid=7163 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir296250821/syzkaller.0scJmJ/0/file0/file0" dev="sda1" ino=16497 res=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.128 #22 Not tainted ------------------------------------------------------ syz-executor.0/7163 is trying to acquire lock: (sb_writers#4){.+.+}, at: [] sb_start_write include/linux/fs.h:1548 [inline] (sb_writers#4){.+.+}, at: [] mnt_want_write+0x3f/0xb0 fs/namespace.c:386 but task is already holding lock: (&iint->mutex){+.+.}, at: [] process_measurement+0x2ae/0xb80 security/integrity/ima/ima_main.c:225 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&iint->mutex){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 process_measurement+0x2ae/0xb80 security/integrity/ima/ima_main.c:225 ima_file_check+0x30/0x40 security/integrity/ima/ima_main.c:353 do_last fs/namei.c:3432 [inline] path_openat+0x1626/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sb_writers#4){.+.+}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x1ae/0x2f0 fs/super.c:1363 sb_start_write include/linux/fs.h:1548 [inline] mnt_want_write+0x3f/0xb0 fs/namespace.c:386 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:25 ovl_open_maybe_copy_up+0xd5/0x130 fs/overlayfs/inode.c:341 ovl_d_real+0xce/0x360 fs/overlayfs/super.c:88 d_real include/linux/dcache.h:587 [inline] d_real include/linux/dcache.h:582 [inline] vfs_open+0x19e/0x220 fs/open.c:866 dentry_open+0xac/0x220 fs/open.c:889 ima_calc_file_hash+0x563/0x820 security/integrity/ima/ima_crypto.c:449 ima_collect_measurement+0x3c1/0x450 security/integrity/ima/ima_api.c:227 process_measurement+0x7dd/0xb80 security/integrity/ima/ima_main.c:264 ima_file_check+0x30/0x40 security/integrity/ima/ima_main.c:353 do_last fs/namei.c:3432 [inline] path_openat+0x1626/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&iint->mutex); lock(sb_writers#4); lock(&iint->mutex); lock(sb_writers#4); *** DEADLOCK *** 1 lock held by syz-executor.0/7163: #0: (&iint->mutex){+.+.}, at: [] process_measurement+0x2ae/0xb80 security/integrity/ima/ima_main.c:225 stack backtrace: CPU: 0 PID: 7163 Comm: syz-executor.0 Not tainted 4.14.128 #22 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x1ae/0x2f0 fs/super.c:1363 sb_start_write include/linux/fs.h:1548 [inline] mnt_want_write+0x3f/0xb0 fs/namespace.c:386 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:25 ovl_open_maybe_copy_up+0xd5/0x130 fs/overlayfs/inode.c:341 ovl_d_real+0xce/0x360 fs/overlayfs/super.c:88 d_real include/linux/dcache.h:587 [inline] d_real include/linux/dcache.h:582 [inline] vfs_open+0x19e/0x220 fs/open.c:866 dentry_open+0xac/0x220 fs/open.c:889 ima_calc_file_hash+0x563/0x820 security/integrity/ima/ima_crypto.c:449 ima_collect_measurement+0x3c1/0x450 security/integrity/ima/ima_api.c:227 process_measurement+0x7dd/0xb80 security/integrity/ima/ima_main.c:264 ima_file_check+0x30/0x40 security/integrity/ima/ima_main.c:353 do_last fs/namei.c:3432 [inline] path_openat+0x1626/0x3f70 fs/namei.c:3566 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_sys_open+0x2c5/0x430 fs/open.c:1065 SYSC_open fs/open.c:1083 [inline] SyS_open+0x2d/0x40 fs/open.c:1078 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x4592c9 RSP: 002b:00007ffe7131f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000020000200 RBP: 000000000075bf20 R08: 0000000000000000 R0