audit: type=1326 audit(1651562621.353:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11138 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9723b960e9 code=0x0 ====================================================== WARNING: possible circular locking dependency detected 4.14.277-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.4/11174 is trying to acquire lock: (&xt[i].mutex){+.+.}, at: [] target_revfn+0x43/0x210 net/netfilter/x_tables.c:354 but task is already holding lock: (&table[i].mutex){+.+.}, at: [] nfnl_lock net/netfilter/nfnetlink.c:61 [inline] (&table[i].mutex){+.+.}, at: [] nfnetlink_rcv_msg+0x726/0xc00 net/netfilter/nfnetlink.c:209 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&table[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 nf_tables_netdev_event+0x10d/0x4d0 net/netfilter/nf_tables_netdev.c:122 notifier_call_chain+0x108/0x1a0 kernel/notifier.c:93 call_netdevice_notifiers_info net/core/dev.c:1667 [inline] call_netdevice_notifiers net/core/dev.c:1683 [inline] rollback_registered_many+0x765/0xbb0 net/core/dev.c:7211 rollback_registered+0xca/0x170 net/core/dev.c:7253 unregister_netdevice_queue+0x1b4/0x360 net/core/dev.c:8274 unregister_netdevice include/linux/netdevice.h:2444 [inline] vti6_ioctl+0x551/0x970 net/ipv6/ip6_vti.c:851 dev_ifsioc+0x1d8/0x7d0 net/core/dev_ioctl.c:354 dev_ioctl+0x43c/0xbe0 net/core/dev_ioctl.c:589 sock_do_ioctl net/socket.c:981 [inline] sock_ioctl+0x164/0x4c0 net/socket.c:1071 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #1 (rtnl_mutex){+.+.}: IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630 tee_tg_destroy+0x5c/0xb0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x1fd/0x2d0 net/ipv4/netfilter/ip_tables.c:666 __do_replace+0x38d/0x570 net/ipv4/netfilter/ip_tables.c:1086 do_replace net/ipv4/netfilter/ip_tables.c:1142 [inline] do_ipt_set_ctl+0x256/0x3a0 net/ipv4/netfilter/ip_tables.c:1676 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x5f/0xb0 net/netfilter/nf_sockopt.c:115 ip_setsockopt net/ipv4/ip_sockglue.c:1255 [inline] ip_setsockopt+0x94/0xb0 net/ipv4/ip_sockglue.c:1240 tcp_setsockopt+0x7b/0xc0 net/ipv4/tcp.c:2830 SYSC_setsockopt net/socket.c:1865 [inline] SyS_setsockopt+0x110/0x1e0 net/socket.c:1844 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb -> #0 (&xt[i].mutex){+.+.}: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 target_revfn+0x43/0x210 net/netfilter/x_tables.c:354 xt_find_revision+0x15e/0x1d0 net/netfilter/x_tables.c:378 nfnl_compat_get+0x1f7/0x870 net/netfilter/nft_compat.c:678 nfnetlink_rcv_msg+0x9bb/0xc00 net/netfilter/nfnetlink.c:214 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1ab/0x1da0 net/netfilter/nfnetlink.c:515 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb other info that might help us debug this: Chain exists of: &xt[i].mutex --> rtnl_mutex --> &table[i].mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&table[i].mutex); lock(rtnl_mutex); lock(&table[i].mutex); lock(&xt[i].mutex); *** DEADLOCK *** 1 lock held by syz-executor.4/11174: #0: (&table[i].mutex){+.+.}, at: [] nfnl_lock net/netfilter/nfnetlink.c:61 [inline] #0: (&table[i].mutex){+.+.}, at: [] nfnetlink_rcv_msg+0x726/0xc00 net/netfilter/nfnetlink.c:209 stack backtrace: CPU: 1 PID: 11174 Comm: syz-executor.4 Not tainted 4.14.277-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1905 [inline] check_prevs_add kernel/locking/lockdep.c:2022 [inline] validate_chain kernel/locking/lockdep.c:2464 [inline] __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 target_revfn+0x43/0x210 net/netfilter/x_tables.c:354 xt_find_revision+0x15e/0x1d0 net/netfilter/x_tables.c:378 nfnl_compat_get+0x1f7/0x870 net/netfilter/nft_compat.c:678 nfnetlink_rcv_msg+0x9bb/0xc00 net/netfilter/nfnetlink.c:214 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1ab/0x1da0 net/netfilter/nfnetlink.c:515 netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f70d37f70e9 RSP: 002b:00007f70d216c168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f70d3909f60 RCX: 00007f70d37f70e9 RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 RBP: 00007f70d385108d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdf419b0bf R14: 00007f70d216c300 R15: 0000000000022000 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 caif:caif_disconnect_client(): nothing to disconnect chnl_net:chnl_flowctrl_cb(): NET flowctrl func called flow: CLOSE/DEINIT chnl_net:chnl_net_open(): state disconnected A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. EXT4-fs: Invalid sb specification: sb=0x0000000000000(,errors=continue EXT4-fs (loop4): VFS: Can't find ext4 filesystem netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 caif:caif_disconnect_client(): nothing to disconnect chnl_net:chnl_flowctrl_cb(): NET flowctrl func called flow: CLOSE/DEINIT chnl_net:chnl_net_open(): state disconnected A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 md: loop0 has zero or unknown size, marking faulty! caif:caif_disconnect_client(): nothing to disconnect md: md_import_device returned -22 chnl_net:chnl_flowctrl_cb(): NET flowctrl func called flow: CLOSE/DEINIT chnl_net:chnl_net_open(): state disconnected A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. md: loop0 has zero or unknown size, marking faulty! md: md_import_device returned -22 md: loop0 has zero or unknown size, marking faulty! md: md_import_device returned -22 md: loop0 has zero or unknown size, marking faulty! md: md_import_device returned -22 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 caif:caif_disconnect_client(): nothing to disconnect chnl_net:chnl_flowctrl_cb(): NET flowctrl func called flow: CLOSE/DEINIT chnl_net:chnl_net_open(): state disconnected A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop2): orphan cleanup on readonly fs EXT4-fs warning (device loop2): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs (loop2): Cannot turn on quotas: error -22 EXT4-fs error (device loop2): ext4_orphan_get:1265: comm syz-executor.2: bad orphan inode 33554432 EXT4-fs (loop2): Remounting filesystem read-only EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs (loop1): orphan cleanup on readonly fs EXT4-fs (loop2): orphan cleanup on readonly fs EXT4-fs warning (device loop1): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs warning (device loop2): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs warning (device loop4): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs (loop1): Cannot turn on quotas: error -22 EXT4-fs (loop2): Cannot turn on quotas: error -22 EXT4-fs (loop4): Cannot turn on quotas: error -22 EXT4-fs error (device loop1): ext4_orphan_get:1265: comm syz-executor.1: bad orphan inode 33554432 EXT4-fs error (device loop2): ext4_orphan_get:1265: comm syz-executor.2: bad orphan inode 33554432 EXT4-fs error (device loop4): ext4_orphan_get:1265: comm syz-executor.4: bad orphan inode 33554432 EXT4-fs (loop1): Remounting filesystem read-only EXT4-fs (loop2): Remounting filesystem read-only EXT4-fs (loop4): Remounting filesystem read-only EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs (loop2): orphan cleanup on readonly fs EXT4-fs warning (device loop4): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs warning (device loop2): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs (loop4): Cannot turn on quotas: error -22 EXT4-fs (loop1): orphan cleanup on readonly fs EXT4-fs warning (device loop1): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs (loop2): Cannot turn on quotas: error -22 EXT4-fs error (device loop4): ext4_orphan_get:1265: comm syz-executor.4: bad orphan inode 33554432 EXT4-fs (loop1): Cannot turn on quotas: error -22 EXT4-fs error (device loop2): ext4_orphan_get:1265: comm syz-executor.2: bad orphan inode 33554432 EXT4-fs error (device loop1): ext4_orphan_get:1265: comm syz-executor.1: bad orphan inode 33554432 EXT4-fs (loop4): Remounting filesystem read-only EXT4-fs (loop2): Remounting filesystem read-only EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop1): Remounting filesystem read-only EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop2): orphan cleanup on readonly fs EXT4-fs (loop1): orphan cleanup on readonly fs EXT4-fs warning (device loop1): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs warning (device loop2): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs (loop1): Cannot turn on quotas: error -22 EXT4-fs (loop2): Cannot turn on quotas: error -22 EXT4-fs warning (device loop4): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs error (device loop1): ext4_orphan_get:1265: comm syz-executor.1: bad orphan inode 33554432 EXT4-fs error (device loop2): ext4_orphan_get:1265: comm syz-executor.2: bad orphan inode 33554432 EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop2): Remounting filesystem read-only EXT4-fs (loop1): Remounting filesystem read-only EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop4): Cannot turn on quotas: error -22 EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop0): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1265: comm syz-executor.4: bad orphan inode 33554432 EXT4-fs warning (device loop0): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs (loop4): Remounting filesystem read-only EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop0): Cannot turn on quotas: error -22 EXT4-fs error (device loop0): ext4_orphan_get:1265: comm syz-executor.0: bad orphan inode 33554432 EXT4-fs (loop0): Remounting filesystem read-only EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop0): orphan cleanup on readonly fs EXT4-fs warning (device loop0): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs (loop0): Cannot turn on quotas: error -22 EXT4-fs error (device loop0): ext4_orphan_get:1265: comm syz-executor.0: bad orphan inode 33554432 EXT4-fs (loop0): Remounting filesystem read-only EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro, EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) EXT4-fs (loop0): orphan cleanup on readonly fs EXT4-fs warning (device loop0): ext4_enable_quotas:5779: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. EXT4-fs (loop0): Cannot turn on quotas: error -22 EXT4-fs error (device loop0): ext4_orphan_get:1265: comm syz-executor.0: bad orphan inode 33554432 EXT4-fs (loop0): Remounting filesystem read-only EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro, audit: type=1804 audit(1651562630.534:9): pid=11830 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir740115649/syzkaller.iElpIb/91/bus" dev="sda1" ino=14212 res=1 audit: type=1804 audit(1651562630.634:10): pid=11856 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir740115649/syzkaller.iElpIb/91/bus" dev="sda1" ino=14212 res=1 audit: type=1804 audit(1651562630.854:11): pid=11856 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir740115649/syzkaller.iElpIb/91/bus" dev="sda1" ino=14212 res=1