====================================================== WARNING: possible circular locking dependency detected 6.4.0-rc2-syzkaller-gf1fcbaa18b28 #0 Not tainted ------------------------------------------------------ syz-executor.0/5427 is trying to acquire lock: ffff888029ad6460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 fs/namespace.c:394 but task is already holding lock: ffff88802acb3aa0 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x7bc/0x1cd0 security/integrity/ima/ima_main.c:262 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&iint->mutex){+.+.}-{3:3}: lock_acquire+0x1df/0x520 kernel/locking/lockdep.c:5691 __mutex_lock_common+0x1d4/0x2520 kernel/locking/mutex.c:603 __mutex_lock kernel/locking/mutex.c:747 [inline] mutex_lock_nested+0x17/0x20 kernel/locking/mutex.c:799 process_measurement+0x7bc/0x1cd0 security/integrity/ima/ima_main.c:262 ima_file_check+0xed/0x170 security/integrity/ima/ima_main.c:539 do_open fs/namei.c:3638 [inline] path_openat+0x2806/0x3170 fs/namei.c:3791 do_filp_open+0x230/0x480 fs/namei.c:3818 do_sys_openat2+0x13b/0x500 fs/open.c:1356 do_sys_open fs/open.c:1372 [inline] __do_sys_openat fs/open.c:1388 [inline] __se_sys_openat fs/open.c:1383 [inline] __x64_sys_openat+0x243/0x290 fs/open.c:1383 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 (sb_writers#4){.+.+}-{0:0}: check_prev_add kernel/locking/lockdep.c:3108 [inline] check_prevs_add kernel/locking/lockdep.c:3227 [inline] validate_chain+0x1667/0x58e0 kernel/locking/lockdep.c:3842 __lock_acquire+0x1295/0x2000 kernel/locking/lockdep.c:5074 lock_acquire+0x1df/0x520 kernel/locking/lockdep.c:5691 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1494 [inline] sb_start_write+0x4d/0x1c0 include/linux/fs.h:1569 mnt_want_write+0x3b/0x80 fs/namespace.c:394 ovl_maybe_copy_up+0x111/0x180 fs/overlayfs/copy_up.c:1124 ovl_open+0x108/0x2a0 fs/overlayfs/file.c:153 do_dentry_open+0x7f9/0x10f0 fs/open.c:920 vfs_open fs/open.c:1051 [inline] dentry_open+0xc1/0x120 fs/open.c:1067 ima_calc_file_hash+0x15c/0x1d10 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x3a3/0x870 security/integrity/ima/ima_api.c:293 process_measurement+0xfd7/0x1cd0 security/integrity/ima/ima_main.c:341 ima_file_check+0xed/0x170 security/integrity/ima/ima_main.c:539 do_open fs/namei.c:3638 [inline] path_openat+0x2806/0x3170 fs/namei.c:3791 do_filp_open+0x230/0x480 fs/namei.c:3818 do_sys_openat2+0x13b/0x500 fs/open.c:1356 do_sys_open fs/open.c:1372 [inline] __do_sys_openat fs/open.c:1388 [inline] __se_sys_openat fs/open.c:1383 [inline] __x64_sys_openat+0x243/0x290 fs/open.c:1383 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&iint->mutex); lock(sb_writers#4); lock(&iint->mutex); rlock(sb_writers#4); *** DEADLOCK *** 1 lock held by syz-executor.0/5427: #0: ffff88802acb3aa0 (&iint->mutex){+.+.}-{3:3}, at: process_measurement+0x7bc/0x1cd0 security/integrity/ima/ima_main.c:262 stack backtrace: CPU: 1 PID: 5427 Comm: syz-executor.0 Not tainted 6.4.0-rc2-syzkaller-gf1fcbaa18b28 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2d0 lib/dump_stack.c:106 check_noncircular+0x2fa/0x3b0 kernel/locking/lockdep.c:2188 check_prev_add kernel/locking/lockdep.c:3108 [inline] check_prevs_add kernel/locking/lockdep.c:3227 [inline] validate_chain+0x1667/0x58e0 kernel/locking/lockdep.c:3842 __lock_acquire+0x1295/0x2000 kernel/locking/lockdep.c:5074 lock_acquire+0x1df/0x520 kernel/locking/lockdep.c:5691 percpu_down_read include/linux/percpu-rwsem.h:51 [inline] __sb_start_write include/linux/fs.h:1494 [inline] sb_start_write+0x4d/0x1c0 include/linux/fs.h:1569 mnt_want_write+0x3b/0x80 fs/namespace.c:394 ovl_maybe_copy_up+0x111/0x180 fs/overlayfs/copy_up.c:1124 ovl_open+0x108/0x2a0 fs/overlayfs/file.c:153 do_dentry_open+0x7f9/0x10f0 fs/open.c:920 vfs_open fs/open.c:1051 [inline] dentry_open+0xc1/0x120 fs/open.c:1067 ima_calc_file_hash+0x15c/0x1d10 security/integrity/ima/ima_crypto.c:558 ima_collect_measurement+0x3a3/0x870 security/integrity/ima/ima_api.c:293 process_measurement+0xfd7/0x1cd0 security/integrity/ima/ima_main.c:341 ima_file_check+0xed/0x170 security/integrity/ima/ima_main.c:539 do_open fs/namei.c:3638 [inline] path_openat+0x2806/0x3170 fs/namei.c:3791 do_filp_open+0x230/0x480 fs/namei.c:3818 do_sys_openat2+0x13b/0x500 fs/open.c:1356 do_sys_open fs/open.c:1372 [inline] __do_sys_openat fs/open.c:1388 [inline] __se_sys_openat fs/open.c:1383 [inline] __x64_sys_openat+0x243/0x290 fs/open.c:1383 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f44cf68c169 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f44d03c9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f44cf7abf80 RCX: 00007f44cf68c169 RDX: 0000000000000003 RSI: 0000000020000340 RDI: 0000000000000006 RBP: 00007f44cf6e7ca1 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffcd7a712cf R14: 00007f44d03c9300 R15: 0000000000022000