====================================================== WARNING: possible circular locking dependency detected 4.14.296-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.0/7980 is trying to acquire lock: (rtnl_mutex){+.+.}, at: [] unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630 but task is already holding lock: (&xt[i].mutex){+.+.}, at: [] xt_find_table_lock+0x38/0x3d0 net/netfilter/x_tables.c:1088 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 match_revfn+0x43/0x210 net/netfilter/x_tables.c:332 xt_find_revision+0x8d/0x1d0 net/netfilter/x_tables.c:380 nfnl_compat_get+0x1f7/0x870 net/netfilter/nft_compat.c:678 nfnetlink_rcv_msg+0x9bb/0xc00 net/netfilter/nfnetlink.c:214 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2454 nfnetlink_rcv+0x1ab/0x1da0 net/netfilter/nfnetlink.c:515 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #1 (&table[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 nf_tables_netdev_event+0x10d/0x4d0 net/netfilter/nf_tables_netdev.c:122 notifier_call_chain+0x108/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers_info net/core/dev.c:1667 [inline] call_netdevice_notifiers net/core/dev.c:1683 [inline] rollback_registered_many+0x765/0xbb0 net/core/dev.c:7211 rollback_registered+0xca/0x170 net/core/dev.c:7253 unregister_netdevice_queue+0x1b4/0x360 net/core/dev.c:8274 unregister_netdevice include/linux/netdevice.h:2444 [inline] __tun_detach+0xca2/0xf60 drivers/net/tun.c:584 tun_detach drivers/net/tun.c:594 [inline] tun_chr_close+0x41/0x60 drivers/net/tun.c:2732 __fput+0x25f/0x7a0 fs/file_table.c:210 task_work_run+0x11f/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1ad/0x200 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #0 (rtnl_mutex){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630 tee_tg_destroy+0x5c/0xb0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x232/0x310 net/ipv6/netfilter/ip6_tables.c:685 __do_replace+0x38d/0x580 net/ipv4/netfilter/arp_tables.c:930 do_replace net/ipv6/netfilter/ip6_tables.c:1162 [inline] do_ip6t_set_ctl+0x256/0x3b0 net/ipv6/netfilter/ip6_tables.c:1688 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x5f/0xb0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0xc0/0x120 net/ipv6/ipv6_sockglue.c:937 tcp_setsockopt+0x7b/0xc0 net/ipv4/tcp.c:2831 SYSC_setsockopt net/socket.c:1865 [inline] SyS_setsockopt+0x110/0x1e0 net/socket.c:1844 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb other info that might help us debug this: Chain exists of: rtnl_mutex --> &table[i].mutex --> &xt[i].mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&xt[i].mutex); lock(&table[i].mutex); lock(&xt[i].mutex); lock(rtnl_mutex); *** DEADLOCK *** 1 lock held by syz-executor.0/7980: #0: (&xt[i].mutex){+.+.}, at: [] xt_find_table_lock+0x38/0x3d0 net/netfilter/x_tables.c:1088 stack backtrace: CPU: 1 PID: 7980 Comm: syz-executor.0 Not tainted 4.14.296-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630 tee_tg_destroy+0x5c/0xb0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x232/0x310 net/ipv6/netfilter/ip6_tables.c:685 __do_replace+0x38d/0x580 net/ipv4/netfilter/arp_tables.c:930 do_replace net/ipv6/netfilter/ip6_tables.c:1162 [inline] do_ip6t_set_ctl+0x256/0x3b0 net/ipv6/netfilter/ip6_tables.c:1688 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x5f/0xb0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0xc0/0x120 net/ipv6/ipv6_sockglue.c:937 tcp_setsockopt+0x7b/0xc0 net/ipv4/tcp.c:2831 SYSC_setsockopt net/socket.c:1865 [inline] SyS_setsockopt+0x110/0x1e0 net/socket.c:1844 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7fb9b2159bfa RSP: 002b:00007fff08817698 EFLAGS: 00000202 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000000029 RCX: 00007fb9b2159bfa RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 RBP: 00007fff088176c0 R08: 00000000000003b8 R09: ffffffffffff0000 R10: 00007fb9b224dbc0 R11: 0000000000000202 R12: 00007fff08817720 R13: 0000000000000003 R14: 00007fff088176bc R15: 00007fb9b224db60 ip6_tables: ip6tables: counters copy to user failed while replacing table irq bypass consumer (token ffff88809f96de00) registration fails: -16 irq bypass consumer (token ffff8880b286e300) registration fails: -16 audit: type=1800 audit(1666913402.542:10): pid=11251 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14097 res=0 ip6_tables: ip6tables: counters copy to user failed while replacing table audit: type=1804 audit(1666913402.572:11): pid=11251 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4027370978/syzkaller.vF6yGi/49/file0" dev="sda1" ino=14097 res=1 ip6_tables: ip6tables: counters copy to user failed while replacing table irq bypass consumer (token ffff88809e824c00) registration fails: -16 irq bypass consumer (token ffff88809c844480) registration fails: -16 overlayfs: unrecognized mount option "metacopy=on" or missing value audit: type=1800 audit(1666913402.822:12): pid=11309 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14060 res=0 audit: type=1800 audit(1666913402.832:13): pid=11314 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=14085 res=0 irq bypass consumer (token ffff8880a99d6c80) registration fails: -16 audit: type=1804 audit(1666913402.832:14): pid=11314 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir937020037/syzkaller.o9aGoX/46/file0" dev="sda1" ino=14085 res=1 overlayfs: unrecognized mount option "metacopy=on" or missing value audit: type=1804 audit(1666913402.852:15): pid=11309 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4027370978/syzkaller.vF6yGi/50/file0" dev="sda1" ino=14060 res=1 audit: type=1800 audit(1666913402.862:16): pid=11317 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=14100 res=0 audit: type=1804 audit(1666913402.862:17): pid=11317 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir789796098/syzkaller.CEd6H8/70/file0" dev="sda1" ino=14100 res=1 overlayfs: unrecognized mount option "metacopy=on" or missing value overlayfs: unrecognized mount option "metacopy=on" or missing value audit: type=1800 audit(1666913403.262:18): pid=11354 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13877 res=0 audit: type=1804 audit(1666913403.262:19): pid=11354 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4027370978/syzkaller.vF6yGi/51/file0" dev="sda1" ino=13877 res=1 overlayfs: unrecognized mount option "metacopy=on" or missing value overlayfs: unrecognized mount option "metacopy=on" or missing value overlayfs: unrecognized mount option "metacopy=on" or missing value overlayfs: unrecognized mount option "metacopy=on" or missing value overlayfs: unrecognized mount option "metacopy=on" or missing value overlayfs: unrecognized mount option "metacopy=on" or missing value REISERFS (device loop0): found reiserfs format "3.5" with standard journal REISERFS (device loop0): using ordered data mode reiserfs: using flush barriers REISERFS (device loop0): journal params: device loop0, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 REISERFS (device loop0): checking transaction log (loop0) REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 8211. Fsck? REISERFS (device loop0): Remounting filesystem read-only REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck REISERFS (device loop0): found reiserfs format "3.5" with standard journal REISERFS (device loop0): using ordered data mode reiserfs: using flush barriers REISERFS (device loop0): journal params: device loop0, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 REISERFS (device loop0): checking transaction log (loop0) REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 8211. Fsck? REISERFS (device loop0): Remounting filesystem read-only REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. REISERFS (device loop0): found reiserfs format "3.5" with standard journal REISERFS (device loop0): using ordered data mode reiserfs: using flush barriers REISERFS (device loop0): journal params: device loop0, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 REISERFS (device loop0): checking transaction log (loop0) REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 8211. Fsck? REISERFS (device loop0): Remounting filesystem read-only REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck REISERFS (device loop0): found reiserfs format "3.5" with standard journal REISERFS (device loop0): using ordered data mode reiserfs: using flush barriers REISERFS (device loop0): journal params: device loop0, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. REISERFS (device loop0): checking transaction log (loop0) netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 8211. Fsck? REISERFS (device loop0): Remounting filesystem read-only REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] REISERFS warning (device loop0): reiserfs_fill_super: corrupt root inode, run fsck netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. input: syz1 as /devices/virtual/input/input9 capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) input: syz1 as /devices/virtual/input/input10 input: syz1 as /devices/virtual/input/input11 input: syz1 as /devices/virtual/input/input12 input: syz1 as /devices/virtual/input/input13 input: syz1 as /devices/virtual/input/input14 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. syz-executor.0 (12030): /proc/12030/oom_adj is deprecated, please use /proc/12030/oom_score_adj instead. netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. input: syz1 as /devices/virtual/input/input15 input: syz1 as /devices/virtual/input/input16 input: syz1 as /devices/virtual/input/input17 loop_set_block_size: loop7 () has still dirty pages (nrpages=336) input: syz1 as /devices/virtual/input/input18 print_req_error: I/O error, dev loop7, sector 1280 Buffer I/O error on dev loop7, logical block 160, lost async page write loop_set_block_size: loop7 () has still dirty pages (nrpages=277) print_req_error: I/O error, dev loop7, sector 0