====================================================== WARNING: possible circular locking dependency detected 6.1.0-next-20221215-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor394/5078 is trying to acquire lock: ffff88802901c460 (sb_writers#4){.+.+}-{0:0}, at: ovl_maybe_copy_up+0x123/0x190 fs/overlayfs/copy_up.c:1121 but task is already holding lock: ffff888021a2d620 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x3ab/0x18b0 security/integrity/ima/ima_main.c:260 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&iint->mutex){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:603 [inline] __mutex_lock+0x12f/0x1360 kernel/locking/mutex.c:747 process_measurement+0x3ab/0x18b0 security/integrity/ima/ima_main.c:260 ima_file_check+0xb0/0x100 security/integrity/ima/ima_main.c:519 do_open fs/namei.c:3559 [inline] path_openat+0x15f1/0x2a50 fs/namei.c:3714 do_filp_open+0x1ba/0x410 fs/namei.c:3741 do_sys_openat2+0x16d/0x4c0 fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_openat fs/open.c:1342 [inline] __se_sys_openat fs/open.c:1337 [inline] __x64_sys_openat+0x143/0x1f0 fs/open.c:1337 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 (sb_writers#4){.+.+}-{0:0}: check_prev_add kernel/locking/lockdep.c:3097 [inline] check_prevs_add kernel/locking/lockdep.c:3216 [inline] validate_chain kernel/locking/lockdep.c:3831 [inline] __lock_acquire+0x2a43/0x56d0 kernel/locking/lockdep.c:5055 lock_acquire.part.0+0x11a/0x350 kernel/locking/lockdep.c:5668 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1811 [inline] sb_start_write include/linux/fs.h:1886 [inline] mnt_want_write+0x70/0x3e0 fs/namespace.c:508 ovl_maybe_copy_up+0x123/0x190 fs/overlayfs/copy_up.c:1121 ovl_open+0xf5/0x2e0 fs/overlayfs/file.c:153 do_dentry_open+0x6cc/0x13f0 fs/open.c:882 vfs_open fs/open.c:1013 [inline] dentry_open+0x136/0x1d0 fs/open.c:1029 ima_calc_file_hash+0x2ca/0x4a0 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x538/0x650 security/integrity/ima/ima_api.c:292 process_measurement+0xd23/0x18b0 security/integrity/ima/ima_main.c:339 ima_file_check+0xb0/0x100 security/integrity/ima/ima_main.c:519 do_open fs/namei.c:3559 [inline] path_openat+0x15f1/0x2a50 fs/namei.c:3714 do_filp_open+0x1ba/0x410 fs/namei.c:3741 do_sys_openat2+0x16d/0x4c0 fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_open fs/open.c:1334 [inline] __se_sys_open fs/open.c:1330 [inline] __x64_sys_open+0x11d/0x1c0 fs/open.c:1330 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&iint->mutex); lock(sb_writers#4); lock(&iint->mutex); lock(sb_writers#4); *** DEADLOCK *** 1 lock held by syz-executor394/5078: #0: ffff888021a2d620 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x3ab/0x18b0 security/integrity/ima/ima_main.c:260 stack backtrace: CPU: 0 PID: 5078 Comm: syz-executor394 Not tainted 6.1.0-next-20221215-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 check_noncircular+0x25f/0x2e0 kernel/locking/lockdep.c:2177 check_prev_add kernel/locking/lockdep.c:3097 [inline] check_prevs_add kernel/locking/lockdep.c:3216 [inline] validate_chain kernel/locking/lockdep.c:3831 [inline] __lock_acquire+0x2a43/0x56d0 kernel/locking/lockdep.c:5055 lock_acquire.part.0+0x11a/0x350 kernel/locking/lockdep.c:5668 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1811 [inline] sb_start_write include/linux/fs.h:1886 [inline] mnt_want_write+0x70/0x3e0 fs/namespace.c:508 ovl_maybe_copy_up+0x123/0x190 fs/overlayfs/copy_up.c:1121 ovl_open+0xf5/0x2e0 fs/overlayfs/file.c:153 do_dentry_open+0x6cc/0x13f0 fs/open.c:882 vfs_open fs/open.c:1013 [inline] dentry_open+0x136/0x1d0 fs/open.c:1029 ima_calc_file_hash+0x2ca/0x4a0 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x538/0x650 security/integrity/ima/ima_api.c:292 process_measurement+0xd23/0x18b0 security/integrity/ima/ima_main.c:339 ima_file_check+0xb0/0x100 security/integrity/ima/ima_main.c:519 do_open fs/namei.c:3559 [inline] path_openat+0x15f1/0x2a50 fs/namei.c:3714 do_filp_open+0x1ba/0x410 fs/namei.c:3741 do_sys_openat2+0x16d/0x4c0 fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_open fs/open.c:1334 [inline] __se_sys_open fs/open.c:1330 [inline] __x64_sys_open+0x11d/0x1c0 fs/open.c:1330 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fca1131dc69 Code: 28 c3 e8 2a 14 00 00 66 2e 0f 1f 84 00 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffd2dd98558 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 RAX: ffffffffffffffda RBX: 0030656c69662f2e RCX: 00007fca1131dc69 RDX: 0000000000000000 RSI: 000000000000007f RDI: 0000000020000180 RBP: 00007fca112e1e10 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fca112e1ea0 R13: 0000000000000000 R14: 0000000000000000 R15: 00