[ 81.363531][ T977] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.89' (ED25519) to the list of known hosts. 2025/10/06 23:30:50 parsed 1 programs [ 83.094529][ T30] audit: type=1400 audit(1759793450.324:91): avc: denied { getattr } for pid=6006 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.118234][ T30] audit: type=1400 audit(1759793450.324:92): avc: denied { read } for pid=6006 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.139844][ T30] audit: type=1400 audit(1759793450.324:93): avc: denied { open } for pid=6006 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 2025/10/06 23:30:50 executed programs: 0 [ 83.321012][ T30] audit: type=1400 audit(1759793450.544:94): avc: denied { mounton } for pid=6017 comm="syz-executor.0" path="/syzcgroup/unified" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 83.345685][ T6017] cgroup: Unknown subsys name 'cpuset' [ 83.352560][ T30] audit: type=1400 audit(1759793450.584:95): avc: denied { create } for pid=6017 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.407264][ T5828] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 84.415227][ T5828] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 84.419615][ T30] audit: type=1400 audit(1759793451.634:96): avc: denied { ioctl } for pid=6017 comm="syz-executor.0" path="socket:[5088]" dev="sockfs" ino=5088 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.423024][ T5828] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 84.456516][ T5828] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 84.464452][ T5828] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 84.478316][ T30] audit: type=1400 audit(1759793451.704:97): avc: denied { mounton } for pid=6017 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 84.576900][ T6017] chnl_net:caif_netlink_parms(): no params data found [ 84.629392][ T6017] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.636567][ T6017] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.643738][ T6017] bridge_slave_0: entered allmulticast mode [ 84.650459][ T6017] bridge_slave_0: entered promiscuous mode [ 84.658113][ T6017] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.665227][ T6017] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.672379][ T6017] bridge_slave_1: entered allmulticast mode [ 84.679193][ T6017] bridge_slave_1: entered promiscuous mode [ 84.703114][ T6017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.714607][ T6017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.739124][ T6017] team0: Port device team_slave_0 added [ 84.746669][ T6017] team0: Port device team_slave_1 added [ 84.767723][ T6017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.774942][ T6017] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 84.801026][ T6017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.813249][ T6017] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.820188][ T6017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 84.846110][ T6017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.875685][ T6017] hsr_slave_0: entered promiscuous mode [ 84.881749][ T6017] hsr_slave_1: entered promiscuous mode [ 84.960415][ T6017] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.967526][ T6017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.974922][ T6017] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.982013][ T6017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.022723][ T6017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.036859][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.044833][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.059475][ T6017] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.071795][ T1309] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.078980][ T1309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.090119][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.097253][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.147585][ T6017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.402286][ T6017] veth0_vlan: entered promiscuous mode [ 85.413443][ T6017] veth1_vlan: entered promiscuous mode [ 85.438019][ T6017] veth0_macvtap: entered promiscuous mode [ 85.447037][ T6017] veth1_macvtap: entered promiscuous mode [ 85.461442][ T6017] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.475272][ T6017] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.519273][ T30] audit: type=1400 audit(1759793452.744:98): avc: denied { create } for pid=6044 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.539730][ T30] audit: type=1400 audit(1759793452.764:99): avc: denied { bind } for pid=6044 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.587910][ T30] audit: type=1400 audit(1759793452.814:100): avc: denied { name_bind } for pid=6044 comm="syz-executor.0" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 85.617074][ T37] [ 85.619419][ T37] ============================================ [ 85.625559][ T37] WARNING: possible recursive locking detected [ 85.631704][ T37] syzkaller #0 Not tainted [ 85.636104][ T37] -------------------------------------------- [ 85.642238][ T37] kworker/u8:3/37 is trying to acquire lock: [ 85.648203][ T37] ffffe8ffffd39ef8 (&pd_list->lock){+...}-{3:3}, at: padata_do_serial+0x7d7/0xda0 [ 85.657453][ T37] [ 85.657453][ T37] but task is already holding lock: [ 85.664807][ T37] ffffe8ffffc39f48 (&pd_list->lock){+...}-{3:3}, at: padata_do_serial+0x6b0/0xda0 [ 85.674034][ T37] [ 85.674034][ T37] other info that might help us debug this: [ 85.682081][ T37] Possible unsafe locking scenario: [ 85.682081][ T37] [ 85.689513][ T37] CPU0 [ 85.692780][ T37] ---- [ 85.696123][ T37] lock(&pd_list->lock); [ 85.700465][ T37] lock(&pd_list->lock); [ 85.704777][ T37] [ 85.704777][ T37] *** DEADLOCK *** [ 85.704777][ T37] [ 85.712898][ T37] May be due to missing lock nesting notation [ 85.712898][ T37] [ 85.721191][ T37] 3 locks held by kworker/u8:3/37: [ 85.726277][ T37] #0: ffff88801f39a948 ((wq_completion)pencrypt_parallel){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 85.737660][ T37] #1: ffffc90000ad7d10 ((work_completion)(&pw->pw_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 85.748865][ T37] #2: ffffe8ffffc39f48 (&pd_list->lock){+...}-{3:3}, at: padata_do_serial+0x6b0/0xda0 [ 85.758511][ T37] [ 85.758511][ T37] stack backtrace: [ 85.764433][ T37] CPU: 0 UID: 0 PID: 37 Comm: kworker/u8:3 Not tainted syzkaller #0 PREEMPT(full) [ 85.764454][ T37] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 85.764466][ T37] Workqueue: pencrypt_parallel padata_parallel_worker [ 85.764492][ T37] Call Trace: [ 85.764498][ T37] [ 85.764504][ T37] dump_stack_lvl+0x116/0x1f0 [ 85.764528][ T37] print_deadlock_bug+0x1e9/0x240 [ 85.764546][ T37] __lock_acquire+0x1133/0x1ce0 [ 85.764565][ T37] ? lockdep_hardirqs_on+0x7c/0x110 [ 85.764592][ T37] lock_acquire+0x179/0x350 [ 85.764609][ T37] ? padata_do_serial+0x7d7/0xda0 [ 85.764627][ T37] ? queue_work_on+0x146/0x1f0 [ 85.764647][ T37] ? queue_work_on+0x86/0x1f0 [ 85.764667][ T37] _raw_spin_lock+0x2e/0x40 [ 85.764689][ T37] ? padata_do_serial+0x7d7/0xda0 [ 85.764707][ T37] padata_do_serial+0x7d7/0xda0 [ 85.764730][ T37] pcrypt_aead_enc+0x5b/0x70 [ 85.764751][ T37] padata_parallel_worker+0x65/0xb0 [ 85.764771][ T37] process_one_work+0x9cc/0x1b70 [ 85.764795][ T37] ? __pfx_process_one_work+0x10/0x10 [ 85.764818][ T37] ? assign_work+0x1a0/0x250 [ 85.764837][ T37] worker_thread+0x6c8/0xf10 [ 85.764860][ T37] ? __kthread_parkme+0x19e/0x250 [ 85.764875][ T37] ? __pfx_worker_thread+0x10/0x10 [ 85.764895][ T37] kthread+0x3c5/0x780 [ 85.764914][ T37] ? __pfx_kthread+0x10/0x10 [ 85.764932][ T37] ? rcu_is_watching+0x12/0xc0 [ 85.764956][ T37] ? __pfx_kthread+0x10/0x10 [ 85.764974][ T37] ret_from_fork+0x56d/0x730 [ 85.764992][ T37] ? __pfx_kthread+0x10/0x10 [ 85.765010][ T37] ret_from_fork_asm+0x1a/0x30 [ 85.765038][ T37] [ 86.482006][ T5147] Bluetooth: hci0: command tx timeout 2025/10/06 23:30:55 executed programs: 1 [ 88.562113][ T5147] Bluetooth: hci0: command tx timeout [ 90.641950][ T5147] Bluetooth: hci0: command tx timeout [ 92.721920][ T5147] Bluetooth: hci0: command tx timeout