====================================================== WARNING: possible circular locking dependency detected 6.1.0-rc3-syzkaller-00152-gf2f32f8af2b0 #0 Not tainted ------------------------------------------------------ syz-executor276/3616 is trying to acquire lock: ffff88814bdf2460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 fs/namespace.c:393 but task is already holding lock: ffff88801e13e1a0 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x7ab/0x1bd0 security/integrity/ima/ima_main.c:260 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&iint->mutex){+.+.}-{3:3}: lock_acquire+0x182/0x3c0 kernel/locking/lockdep.c:5668 __mutex_lock_common+0x1bd/0x26e0 kernel/locking/mutex.c:603 __mutex_lock kernel/locking/mutex.c:747 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:799 process_measurement+0x7ab/0x1bd0 security/integrity/ima/ima_main.c:260 ima_file_check+0xd8/0x130 security/integrity/ima/ima_main.c:517 do_open fs/namei.c:3559 [inline] path_openat+0x2642/0x2df0 fs/namei.c:3713 do_filp_open+0x264/0x4f0 fs/namei.c:3740 do_sys_openat2+0x124/0x4e0 fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_openat fs/open.c:1342 [inline] __se_sys_openat fs/open.c:1337 [inline] __x64_sys_openat+0x243/0x290 fs/open.c:1337 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 (sb_writers#4){.+.+}-{0:0}: check_prev_add kernel/locking/lockdep.c:3097 [inline] check_prevs_add kernel/locking/lockdep.c:3216 [inline] validate_chain+0x1898/0x6ae0 kernel/locking/lockdep.c:3831 __lock_acquire+0x1292/0x1f60 kernel/locking/lockdep.c:5055 lock_acquire+0x182/0x3c0 kernel/locking/lockdep.c:5668 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1826 [inline] sb_start_write+0x4d/0x1a0 include/linux/fs.h:1901 mnt_want_write+0x3b/0x80 fs/namespace.c:393 ovl_maybe_copy_up+0x124/0x190 fs/overlayfs/copy_up.c:1083 ovl_open+0xf3/0x290 fs/overlayfs/file.c:152 do_dentry_open+0x85f/0x11b0 fs/open.c:882 vfs_open fs/open.c:1013 [inline] dentry_open+0xc1/0x120 fs/open.c:1029 ima_calc_file_hash+0x15b/0x1ca0 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x444/0x8c0 security/integrity/ima/ima_api.c:292 process_measurement+0xf4b/0x1bd0 security/integrity/ima/ima_main.c:337 ima_file_check+0xd8/0x130 security/integrity/ima/ima_main.c:517 do_open fs/namei.c:3559 [inline] path_openat+0x2642/0x2df0 fs/namei.c:3713 do_filp_open+0x264/0x4f0 fs/namei.c:3740 do_sys_openat2+0x124/0x4e0 fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_open fs/open.c:1334 [inline] __se_sys_open fs/open.c:1330 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1330 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&iint->mutex); lock(sb_writers#4); lock(&iint->mutex); lock(sb_writers#4); *** DEADLOCK *** 1 lock held by syz-executor276/3616: #0: ffff88801e13e1a0 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x7ab/0x1bd0 security/integrity/ima/ima_main.c:260 stack backtrace: CPU: 0 PID: 3616 Comm: syz-executor276 Not tainted 6.1.0-rc3-syzkaller-00152-gf2f32f8af2b0 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1b1/0x28e lib/dump_stack.c:106 check_noncircular+0x2cc/0x390 kernel/locking/lockdep.c:2177 check_prev_add kernel/locking/lockdep.c:3097 [inline] check_prevs_add kernel/locking/lockdep.c:3216 [inline] validate_chain+0x1898/0x6ae0 kernel/locking/lockdep.c:3831 __lock_acquire+0x1292/0x1f60 kernel/locking/lockdep.c:5055 lock_acquire+0x182/0x3c0 kernel/locking/lockdep.c:5668 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1826 [inline] sb_start_write+0x4d/0x1a0 include/linux/fs.h:1901 mnt_want_write+0x3b/0x80 fs/namespace.c:393 ovl_maybe_copy_up+0x124/0x190 fs/overlayfs/copy_up.c:1083 ovl_open+0xf3/0x290 fs/overlayfs/file.c:152 do_dentry_open+0x85f/0x11b0 fs/open.c:882 vfs_open fs/open.c:1013 [inline] dentry_open+0xc1/0x120 fs/open.c:1029 ima_calc_file_hash+0x15b/0x1ca0 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x444/0x8c0 security/integrity/ima/ima_api.c:292 process_measurement+0xf4b/0x1bd0 security/integrity/ima/ima_main.c:337 ima_file_check+0xd8/0x130 security/integrity/ima/ima_main.c:517 do_open fs/namei.c:3559 [inline] path_openat+0x2642/0x2df0 fs/namei.c:3713 do_filp_open+0x264/0x4f0 fs/namei.c:3740 do_sys_openat2+0x124/0x4e0 fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_open fs/open.c:1334 [inline] __se_sys_open fs/open.c:1330 [inline] __x64_sys_open+0x221/0x270 fs/open.c:1330 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f6067c69e29 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffcfd5e2da8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0030656c69662f2e RCX: 00007f6067c69e29 RDX: 0000000000000000 RSI: 000000000000007f RDI: 0000000020000180 RBP: 0000000020000040 R08: 00007ffcfd5e2f48 R09: 00007ffcfd5e2f48 R10: 00007ffcfd5e2f48 R11: 0000000000000246 R12: 00007f6067c2d6b0 R13: 431bde82d7b634db R14: 0000000000000000 R15: 0000000000000000 syz-executor276 (3616) used greatest stack depth: 16088 bytes left