[ 422.274629][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 423.092361][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 423.915455][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 424.733206][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 425.554266][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 426.373126][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 427.194209][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 428.011597][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 428.834488][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 429.652567][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 430.471480][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 431.365904][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.530562][ T8] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.600844][ T8] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.673049][ T8] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.821865][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 431.821883][ T27] audit: type=1400 audit(1663971966.337:184): avc: denied { read } for pid=3185 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 431.891810][ T27] audit: type=1400 audit(1663971966.347:185): avc: denied { search } for pid=3185 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 431.938686][ T27] audit: type=1400 audit(1663971966.447:186): avc: denied { read } for pid=4599 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1403 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 431.964056][ T27] audit: type=1400 audit(1663971966.457:187): avc: denied { open } for pid=4599 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1403 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 431.992017][ T27] audit: type=1400 audit(1663971966.457:188): avc: denied { getattr } for pid=4599 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1403 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 432.081215][ T27] audit: type=1400 audit(1663971966.587:189): avc: denied { write } for pid=4598 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1402 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 432.106340][ T27] audit: type=1400 audit(1663971966.587:190): avc: denied { add_name } for pid=4598 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 432.136264][ T27] audit: type=1400 audit(1663971966.647:191): avc: denied { remove_name } for pid=4609 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=3258 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 432.467377][ T8] device hsr_slave_0 left promiscuous mode [ 432.475817][ T8] device hsr_slave_1 left promiscuous mode [ 432.483402][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 432.490885][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 432.504056][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 432.513007][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 432.523045][ T8] device bridge_slave_1 left promiscuous mode [ 432.530550][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.547880][ T8] device bridge_slave_0 left promiscuous mode [ 432.555838][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.579766][ T8] device veth1_macvtap left promiscuous mode [ 432.586353][ T8] device veth0_macvtap left promiscuous mode [ 432.594440][ T8] device veth1_vlan left promiscuous mode [ 432.600571][ T8] device veth0_vlan left promiscuous mode [ 432.815089][ T8] team0 (unregistering): Port device team_slave_1 removed [ 432.827815][ T8] team0 (unregistering): Port device team_slave_0 removed [ 432.841279][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 432.857786][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 432.906732][ T8] bond0 (unregistering): Released all slaves Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. [ 435.947943][ T4783] chnl_net:caif_netlink_parms(): no params data found [ 435.990922][ T4783] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.998278][ T4783] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.006708][ T4783] device bridge_slave_0 entered promiscuous mode [ 436.015024][ T4783] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.022926][ T4783] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.031306][ T4783] device bridge_slave_1 entered promiscuous mode [ 436.053480][ T4783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.065948][ T4783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.090996][ T4783] team0: Port device team_slave_0 added [ 436.100613][ T4783] team0: Port device team_slave_1 added [ 436.118955][ T4783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.126404][ T4783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.153968][ T4783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.167612][ T4783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.174836][ T4783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.202047][ T4783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.230957][ T4783] device hsr_slave_0 entered promiscuous mode [ 436.238994][ T4783] device hsr_slave_1 entered promiscuous mode [ 436.307837][ T4783] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.315209][ T4783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.322814][ T4783] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.329940][ T4783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.373646][ T4783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.386817][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.395215][ T4593] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.403563][ T4593] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.412431][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 436.427052][ T4783] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.437566][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.447056][ T4593] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.454258][ T4593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.467168][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.475946][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.483574][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.502546][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.512646][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.524970][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.540525][ T4783] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 436.551916][ T4783] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.565522][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.575134][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.586936][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.602249][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.610215][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.624593][ T4783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.821869][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.837998][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.847302][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.856145][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.867387][ T4783] device veth0_vlan entered promiscuous mode [ 436.878361][ T4783] device veth1_vlan entered promiscuous mode [ 436.898093][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.907687][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.917313][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.928192][ T4783] device veth0_macvtap entered promiscuous mode [ 436.938340][ T4783] device veth1_macvtap entered promiscuous mode [ 436.947695][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.965021][ T4783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 436.973064][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 436.982847][ T4593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 436.995041][ T4783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.006552][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.016203][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 438.131137][ T4802] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 438.140779][ T4802] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 438.149588][ T4802] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 438.158854][ T4802] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 438.170869][ T4802] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 438.178570][ T4802] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 438.193873][ T48] Bluetooth: hci0: unexpected event 0x40 length: 31 > 2 [ 440.201778][ T4593] Bluetooth: hci0: command 0x0409 tx timeout [ 442.282933][ T4593] Bluetooth: hci0: command 0x041b tx timeout [ 444.362519][ T4593] Bluetooth: hci0: command 0x040f tx timeout [ 446.441665][ T4593] Bluetooth: hci0: command 0x0405 tx timeout [ 448.521659][ T4597] Bluetooth: hci0: command 0x0419 tx timeout [ 478.292896][ T4783] [ 478.295551][ T4783] ====================================================== [ 478.302572][ T4783] WARNING: possible circular locking dependency detected [ 478.309696][ T4783] 6.0.0-rc6-syzkaller-00281-g1707c39ae309 #0 Not tainted [ 478.316739][ T4783] ------------------------------------------------------ [ 478.323931][ T4783] syz-executor749/4783 is trying to acquire lock: [ 478.330892][ T4783] ffff88807a09e130 (sk_lock-AF_BLUETOOTH-BTPROTO_SCO){+.+.}-{0:0}, at: sco_conn_del+0x12c/0x2b0 [ 478.341960][ T4783] [ 478.341960][ T4783] but task is already holding lock: [ 478.349424][ T4783] ffffffff8d9c9e68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xd5/0x260 [ 478.359141][ T4783] [ 478.359141][ T4783] which lock already depends on the new lock. [ 478.359141][ T4783] [ 478.369632][ T4783] [ 478.369632][ T4783] the existing dependency chain (in reverse order) is: [ 478.378639][ T4783] [ 478.378639][ T4783] -> #2 (hci_cb_list_lock){+.+.}-{3:3}: [ 478.386620][ T4783] __mutex_lock+0x12f/0x1350 [ 478.391931][ T4783] hci_connect_cfm+0x26/0x140 [ 478.397224][ T4783] hci_remote_features_evt+0x494/0x900 [ 478.403524][ T4783] hci_event_packet+0x952/0xfd0 [ 478.409166][ T4783] hci_rx_work+0xae7/0x1230 [ 478.414333][ T4783] process_one_work+0x991/0x1610 [ 478.419914][ T4783] worker_thread+0x665/0x1080 [ 478.425387][ T4783] kthread+0x2e4/0x3a0 [ 478.429980][ T4783] ret_from_fork+0x1f/0x30 [ 478.435014][ T4783] [ 478.435014][ T4783] -> #1 (&hdev->lock){+.+.}-{3:3}: [ 478.444076][ T4783] __mutex_lock+0x12f/0x1350 [ 478.449205][ T4783] sco_sock_connect+0x1e6/0xa70 [ 478.454585][ T4783] __sys_connect_file+0x14f/0x190 [ 478.460219][ T4783] __sys_connect+0x161/0x190 [ 478.465334][ T4783] __x64_sys_connect+0x6f/0xb0 [ 478.470621][ T4783] do_syscall_64+0x35/0xb0 [ 478.475609][ T4783] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 478.482065][ T4783] [ 478.482065][ T4783] -> #0 (sk_lock-AF_BLUETOOTH-BTPROTO_SCO){+.+.}-{0:0}: [ 478.491539][ T4783] __lock_acquire+0x2a43/0x56d0 [ 478.497012][ T4783] lock_acquire+0x1ab/0x570 [ 478.502166][ T4783] lock_sock_nested+0x36/0xf0 [ 478.507544][ T4783] sco_conn_del+0x12c/0x2b0 [ 478.512572][ T4783] sco_disconn_cfm+0x71/0xb0 [ 478.517733][ T4783] hci_conn_hash_flush+0x122/0x260 [ 478.523382][ T4783] hci_dev_close_sync+0x55d/0x1130 [ 478.529125][ T4783] hci_dev_do_close+0x2d/0x70 [ 478.534365][ T4783] hci_unregister_dev+0x17f/0x4e0 [ 478.540535][ T4783] vhci_release+0x7c/0xf0 [ 478.545575][ T4783] __fput+0x277/0x9d0 [ 478.550118][ T4783] task_work_run+0xdd/0x1a0 [ 478.555279][ T4783] do_exit+0xad5/0x29b0 [ 478.559956][ T4783] do_group_exit+0xd2/0x2f0 [ 478.564986][ T4783] __x64_sys_exit_group+0x3a/0x50 [ 478.570534][ T4783] do_syscall_64+0x35/0xb0 [ 478.575661][ T4783] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 478.582079][ T4783] [ 478.582079][ T4783] other info that might help us debug this: [ 478.582079][ T4783] [ 478.592318][ T4783] Chain exists of: [ 478.592318][ T4783] sk_lock-AF_BLUETOOTH-BTPROTO_SCO --> &hdev->lock --> hci_cb_list_lock [ 478.592318][ T4783] [ 478.606756][ T4783] Possible unsafe locking scenario: [ 478.606756][ T4783] [ 478.614228][ T4783] CPU0 CPU1 [ 478.619867][ T4783] ---- ---- [ 478.625232][ T4783] lock(hci_cb_list_lock); [ 478.629848][ T4783] lock(&hdev->lock); [ 478.636435][ T4783] lock(hci_cb_list_lock); [ 478.643628][ T4783] lock(sk_lock-AF_BLUETOOTH-BTPROTO_SCO); [ 478.649615][ T4783] [ 478.649615][ T4783] *** DEADLOCK *** [ 478.649615][ T4783] [ 478.657851][ T4783] 3 locks held by syz-executor749/4783: [ 478.663389][ T4783] #0: ffff8880781a0fd0 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x25/0x70 [ 478.673064][ T4783] #1: ffff8880781a0078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x268/0x1130 [ 478.682999][ T4783] #2: ffffffff8d9c9e68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xd5/0x260 [ 478.693277][ T4783] [ 478.693277][ T4783] stack backtrace: [ 478.699522][ T4783] CPU: 0 PID: 4783 Comm: syz-executor749 Not tainted 6.0.0-rc6-syzkaller-00281-g1707c39ae309 #0 [ 478.710490][ T4783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 478.721125][ T4783] Call Trace: [ 478.724870][ T4783] [ 478.727839][ T4783] dump_stack_lvl+0xcd/0x134 [ 478.732686][ T4783] check_noncircular+0x25f/0x2e0 [ 478.737692][ T4783] ? print_circular_bug+0x1e0/0x1e0 [ 478.743069][ T4783] ? __lock_acquire+0x166e/0x56d0 [ 478.748680][ T4783] ? kfree_const+0x51/0x60 [ 478.753226][ T4783] ? kasan_save_stack+0x2e/0x40 [ 478.758266][ T4783] __lock_acquire+0x2a43/0x56d0 [ 478.765049][ T4783] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 478.771507][ T4783] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 478.778283][ T4783] ? debug_check_no_obj_freed+0x20c/0x420 [ 478.784268][ T4783] ? lock_downgrade+0x6e0/0x6e0 [ 478.789137][ T4783] lock_acquire+0x1ab/0x570 [ 478.793743][ T4783] ? sco_conn_del+0x12c/0x2b0 [ 478.798708][ T4783] ? lock_release+0x780/0x780 [ 478.803459][ T4783] ? sco_conn_del+0x122/0x2b0 [ 478.808224][ T4783] ? lock_downgrade+0x6e0/0x6e0 [ 478.813175][ T4783] ? do_raw_spin_lock+0x120/0x2a0 [ 478.818445][ T4783] ? rwlock_bug.part.0+0x90/0x90 [ 478.823395][ T4783] ? lockdep_hardirqs_on+0x79/0x100 [ 478.828690][ T4783] lock_sock_nested+0x36/0xf0 [ 478.833464][ T4783] ? sco_conn_del+0x12c/0x2b0 [ 478.838144][ T4783] sco_conn_del+0x12c/0x2b0 [ 478.842649][ T4783] ? sco_conn_del+0x2b0/0x2b0 [ 478.847471][ T4783] sco_disconn_cfm+0x71/0xb0 [ 478.852064][ T4783] hci_conn_hash_flush+0x122/0x260 [ 478.857271][ T4783] hci_dev_close_sync+0x55d/0x1130 [ 478.862407][ T4783] ? kfree+0x25b/0x390 [ 478.866482][ T4783] ? hci_dev_open_sync+0x2190/0x2190 [ 478.871799][ T4783] ? msft_unregister+0x9a/0x110 [ 478.876865][ T4783] ? lockdep_hardirqs_on+0x79/0x100 [ 478.882108][ T4783] hci_dev_do_close+0x2d/0x70 [ 478.886929][ T4783] hci_unregister_dev+0x17f/0x4e0 [ 478.891973][ T4783] vhci_release+0x7c/0xf0 [ 478.896507][ T4783] __fput+0x277/0x9d0 [ 478.900573][ T4783] ? vhci_close_dev+0x50/0x50 [ 478.905419][ T4783] task_work_run+0xdd/0x1a0 [ 478.909937][ T4783] do_exit+0xad5/0x29b0 [ 478.914181][ T4783] ? up_write+0x470/0x470 [ 478.918713][ T4783] ? mm_update_next_owner+0x7a0/0x7a0 [ 478.924110][ T4783] do_group_exit+0xd2/0x2f0 [ 478.928740][ T4783] __x64_sys_exit_group+0x3a/0x50 [ 478.933784][ T4783] do_syscall_64+0x35/0xb0 [ 478.938300][ T4783] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 478.944205][ T4783] RIP: 0033:0x7fba09f2e1a9 [ 478.948633][ T4783] Code: Unable to access opcode bytes at RIP 0x7fba09f2e17f. [ 478.956257][ T4783] RSP: 002b:00007ffc6e03c208 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 478.964848][ T4783] RAX: ffffffffffffffda RBX: 00007fba09fb9470 RCX: 00007fba09f2e1a9 [ 478.972824][ T4783] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 478.980922][ T4783] RBP: 0000000000000001 R08: ffffffffffffffbc R09: 00007ffc6e03c290 [ 478.988994][ T4783] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba09fb9470 [ 478.996966][ T4783] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 [ 479.004945][ T4783]