x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 ====================================================== WARNING: possible circular locking dependency detected 4.14.304-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/27398 is trying to acquire lock: (&table[i].mutex){+.+.}, at: [] nf_tables_netdev_event+0x10d/0x4d0 net/netfilter/nf_tables_netdev.c:122 but task is already holding lock: (rtnl_mutex){+.+.}, at: [] dev_ioctl+0x42e/0xbe0 net/core/dev_ioctl.c:588 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630 tee_tg_destroy+0x5c/0xb0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x232/0x310 net/ipv6/netfilter/ip6_tables.c:685 __do_replace+0x38d/0x580 net/ipv4/netfilter/arp_tables.c:930 do_replace net/ipv6/netfilter/ip6_tables.c:1162 [inline] do_ip6t_set_ctl+0x256/0x3b0 net/ipv6/netfilter/ip6_tables.c:1688 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x5f/0xb0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0xc0/0x120 net/ipv6/ipv6_sockglue.c:944 tcp_setsockopt+0x7b/0xc0 net/ipv4/tcp.c:2831 SYSC_setsockopt net/socket.c:1865 [inline] SyS_setsockopt+0x110/0x1e0 net/socket.c:1844 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 target_revfn+0x43/0x210 net/netfilter/x_tables.c:354 xt_find_revision+0x15e/0x1d0 net/netfilter/x_tables.c:378 nfnl_compat_get+0x1f7/0x870 net/netfilter/nft_compat.c:678 nfnetlink_rcv_msg+0x9bb/0xc00 net/netfilter/nfnetlink.c:214 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2454 nfnetlink_rcv+0x1ab/0x1da0 net/netfilter/nfnetlink.c:515 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 -> #0 (&table[i].mutex){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 nf_tables_netdev_event+0x10d/0x4d0 net/netfilter/nf_tables_netdev.c:122 notifier_call_chain+0x108/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers_info net/core/dev.c:1667 [inline] call_netdevice_notifiers net/core/dev.c:1683 [inline] rollback_registered_many+0x765/0xbb0 net/core/dev.c:7211 rollback_registered+0xca/0x170 net/core/dev.c:7253 unregister_netdevice_queue+0x1b4/0x360 net/core/dev.c:8274 unregister_netdevice include/linux/netdevice.h:2444 [inline] vti6_ioctl+0x551/0x970 net/ipv6/ip6_vti.c:851 dev_ifsioc+0x1d8/0x7d0 net/core/dev_ioctl.c:354 dev_ioctl+0x43c/0xbe0 net/core/dev_ioctl.c:589 sock_do_ioctl net/socket.c:981 [inline] sock_ioctl+0x164/0x4c0 net/socket.c:1071 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 other info that might help us debug this: Chain exists of: &table[i].mutex --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(&table[i].mutex); *** DEADLOCK *** 1 lock held by syz-executor.5/27398: #0: (rtnl_mutex){+.+.}, at: [] dev_ioctl+0x42e/0xbe0 net/core/dev_ioctl.c:588 stack backtrace: CPU: 0 PID: 27398 Comm: syz-executor.5 Not tainted 4.14.304-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 nf_tables_netdev_event+0x10d/0x4d0 net/netfilter/nf_tables_netdev.c:122 notifier_call_chain+0x108/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers_info net/core/dev.c:1667 [inline] call_netdevice_notifiers net/core/dev.c:1683 [inline] rollback_registered_many+0x765/0xbb0 net/core/dev.c:7211 rollback_registered+0xca/0x170 net/core/dev.c:7253 unregister_netdevice_queue+0x1b4/0x360 net/core/dev.c:8274 unregister_netdevice include/linux/netdevice.h:2444 [inline] vti6_ioctl+0x551/0x970 net/ipv6/ip6_vti.c:851 dev_ifsioc+0x1d8/0x7d0 net/core/dev_ioctl.c:354 dev_ioctl+0x43c/0xbe0 net/core/dev_ioctl.c:589 sock_do_ioctl net/socket.c:981 [inline] sock_ioctl+0x164/0x4c0 net/socket.c:1071 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 RIP: 0033:0x7f16d3a560c9 RSP: 002b:00007f16d1fc8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f16d3b75f80 RCX: 00007f16d3a560c9 RDX: 00000000200001c0 RSI: 00000000000089f2 RDI: 0000000000000004 RBP: 00007f16d3ab1ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffcda7d601f R14: 00007f16d1fc8300 R15: 0000000000022000 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 nbd: must specify at least one socket x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 nbd: must specify at least one socket x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks INPUT/FORWARD, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT/POSTROUTING, but only valid from PREROUTING x_tables: ip6_tables: rpfilter match: used from hooks INPUT/FORWARD, but only valid from PREROUTING x_tables: ip6_tables: rpfilter match: used from hooks INPUT/FORWARD, but only valid from PREROUTING x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT/POSTROUTING, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks INPUT/FORWARD, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT/POSTROUTING, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT/POSTROUTING, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58