x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING ============================================ WARNING: possible recursive locking detected 6.7.0-rc6-syzkaller-01873-g2ab1efad60ad #0 Not tainted -------------------------------------------- syz-executor.4/18055 is trying to acquire lock: ffff8880255e40d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: spin_lock include/linux/spinlock.h:351 [inline] ffff8880255e40d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: __netif_tx_lock include/linux/netdevice.h:4454 [inline] ffff8880255e40d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: __dev_queue_xmit+0x1ab3/0x3ed0 net/core/dev.c:4348 but task is already holding lock: ffff88801d3898d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: spin_lock include/linux/spinlock.h:351 [inline] ffff88801d3898d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: __netif_tx_lock include/linux/netdevice.h:4454 [inline] ffff88801d3898d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: sch_direct_xmit+0x333/0xc20 net/sched/sch_generic.c:340 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(_xmit_ETHER#2); lock(_xmit_ETHER#2); *** DEADLOCK *** May be due to missing lock nesting notation 6 locks held by syz-executor.4/18055: #0: ffffffff8cfab7a0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:301 [inline] #0: ffffffff8cfab7a0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:747 [inline] #0: ffffffff8cfab7a0 (rcu_read_lock){....}-{1:2}, at: ip_finish_output2+0x364/0x2540 net/ipv4/ip_output.c:228 #1: ffffffff8cfab740 (rcu_read_lock_bh){....}-{1:2}, at: local_bh_disable include/linux/bottom_half.h:20 [inline] #1: ffffffff8cfab740 (rcu_read_lock_bh){....}-{1:2}, at: rcu_read_lock_bh include/linux/rcupdate.h:799 [inline] #1: ffffffff8cfab740 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x244/0x3ed0 net/core/dev.c:4277 #2: ffff88807bd43258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: spin_trylock include/linux/spinlock.h:361 [inline] #2: ffff88807bd43258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: qdisc_run_begin include/net/sch_generic.h:195 [inline] #2: ffff88807bd43258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: qdisc_run_begin include/net/sch_generic.h:192 [inline] #2: ffff88807bd43258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: __dev_xmit_skb net/core/dev.c:3764 [inline] #2: ffff88807bd43258 (dev->qdisc_tx_busylock ?: &qdisc_tx_busylock){+...}-{2:2}, at: __dev_queue_xmit+0x108c/0x3ed0 net/core/dev.c:4318 #3: ffff88801d3898d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: spin_lock include/linux/spinlock.h:351 [inline] #3: ffff88801d3898d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: __netif_tx_lock include/linux/netdevice.h:4454 [inline] #3: ffff88801d3898d8 (_xmit_ETHER#2){+.-.}-{2:2}, at: sch_direct_xmit+0x333/0xc20 net/sched/sch_generic.c:340 #4: ffffffff8cfab7a0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:301 [inline] #4: ffffffff8cfab7a0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:747 [inline] #4: ffffffff8cfab7a0 (rcu_read_lock){....}-{1:2}, at: ip_finish_output2+0x364/0x2540 net/ipv4/ip_output.c:228 #5: ffffffff8cfab740 (rcu_read_lock_bh){....}-{1:2}, at: local_bh_disable include/linux/bottom_half.h:20 [inline] #5: ffffffff8cfab740 (rcu_read_lock_bh){....}-{1:2}, at: rcu_read_lock_bh include/linux/rcupdate.h:799 [inline] #5: ffffffff8cfab740 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x244/0x3ed0 net/core/dev.c:4277 stack backtrace: CPU: 1 PID: 18055 Comm: syz-executor.4 Not tainted 6.7.0-rc6-syzkaller-01873-g2ab1efad60ad #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd9/0x1b0 lib/dump_stack.c:106 check_deadlock kernel/locking/lockdep.c:3062 [inline] validate_chain kernel/locking/lockdep.c:3856 [inline] __lock_acquire+0x20f8/0x3b20 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1ae/0x520 kernel/locking/lockdep.c:5719 __raw_spin_lock include/linux/spinlock_api_smp.h:133 [inline] _raw_spin_lock+0x2e/0x40 kernel/locking/spinlock.c:154 spin_lock include/linux/spinlock.h:351 [inline] __netif_tx_lock include/linux/netdevice.h:4454 [inline] __dev_queue_xmit+0x1ab3/0x3ed0 net/core/dev.c:4348 dev_queue_xmit include/linux/netdevice.h:3173 [inline] neigh_resolve_output net/core/neighbour.c:1563 [inline] neigh_resolve_output+0x584/0x8f0 net/core/neighbour.c:1543 neigh_output include/net/neighbour.h:542 [inline] ip_finish_output2+0x82d/0x2540 net/ipv4/ip_output.c:235 __ip_finish_output net/ipv4/ip_output.c:313 [inline] __ip_finish_output+0x38b/0x650 net/ipv4/ip_output.c:295 ip_finish_output+0x31/0x310 net/ipv4/ip_output.c:323 NF_HOOK_COND include/linux/netfilter.h:303 [inline] ip_output+0x13b/0x2a0 net/ipv4/ip_output.c:433 dst_output include/net/dst.h:451 [inline] ip_local_out+0xaf/0x1a0 net/ipv4/ip_output.c:129 iptunnel_xmit+0x5b4/0x9b0 net/ipv4/ip_tunnel_core.c:82 ip_tunnel_xmit+0x1daa/0x33b0 net/ipv4/ip_tunnel.c:831 erspan_xmit+0x51f/0x1bf0 net/ipv4/ip_gre.c:720 __netdev_start_xmit include/linux/netdevice.h:4991 [inline] netdev_start_xmit include/linux/netdevice.h:5005 [inline] xmit_one net/core/dev.c:3548 [inline] dev_hard_start_xmit+0x137/0x6d0 net/core/dev.c:3564 sch_direct_xmit+0x1ac/0xc20 net/sched/sch_generic.c:342 __dev_xmit_skb net/core/dev.c:3777 [inline] __dev_queue_xmit+0x12b0/0x3ed0 net/core/dev.c:4318 dev_queue_xmit include/linux/netdevice.h:3173 [inline] neigh_resolve_output net/core/neighbour.c:1563 [inline] neigh_resolve_output+0x584/0x8f0 net/core/neighbour.c:1543 neigh_output include/net/neighbour.h:542 [inline] ip_finish_output2+0x82d/0x2540 net/ipv4/ip_output.c:235 __ip_finish_output net/ipv4/ip_output.c:313 [inline] __ip_finish_output+0x38b/0x650 net/ipv4/ip_output.c:295 ip_finish_output+0x31/0x310 net/ipv4/ip_output.c:323 NF_HOOK_COND include/linux/netfilter.h:303 [inline] ip_output+0x13b/0x2a0 net/ipv4/ip_output.c:433 dst_output include/net/dst.h:451 [inline] ip_local_out net/ipv4/ip_output.c:129 [inline] ip_send_skb+0xd3/0x250 net/ipv4/ip_output.c:1489 udp_send_skb+0x73f/0x1530 net/ipv4/udp.c:963 udp_sendmsg+0x1a17/0x2b20 net/ipv4/udp.c:1250 udpv6_sendmsg+0xf59/0x2fd0 net/ipv6/udp.c:1390 inet6_sendmsg+0x9d/0xe0 net/ipv6/af_inet6.c:657 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0xd5/0x180 net/socket.c:745 ____sys_sendmsg+0x2ac/0x940 net/socket.c:2584 ___sys_sendmsg+0x135/0x1d0 net/socket.c:2638 __sys_sendmmsg+0x1a1/0x450 net/socket.c:2724 __do_sys_sendmmsg net/socket.c:2753 [inline] __se_sys_sendmmsg net/socket.c:2750 [inline] __x64_sys_sendmmsg+0x9c/0x100 net/socket.c:2750 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0x40/0x110 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7fab7f47cce9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fab802c80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 00007fab7f59bf80 RCX: 00007fab7f47cce9 RDX: 0000000000006c00 RSI: 0000000020007e40 RDI: 0000000000000007 RBP: 00007fab7f4c947a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007fab7f59bf80 R15: 00007ffd32fefbd8