[ 81.302805][ T43] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.114' (ED25519) to the list of known hosts. 2025/07/28 04:27:03 parsed 1 programs [ 83.008154][ T30] audit: type=1400 audit(1753676823.919:91): avc: denied { getattr } for pid=6139 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.031811][ T30] audit: type=1400 audit(1753676823.919:92): avc: denied { read } for pid=6139 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.060393][ T30] audit: type=1400 audit(1753676823.919:93): avc: denied { open } for pid=6139 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 2025/07/28 04:27:04 executed programs: 0 [ 83.230849][ T30] audit: type=1400 audit(1753676824.149:94): avc: denied { mounton } for pid=6152 comm="syz-executor.0" path="/syzcgroup/unified" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 83.232312][ T6152] cgroup: Unknown subsys name 'cpuset' [ 83.261153][ T30] audit: type=1400 audit(1753676824.179:95): avc: denied { create } for pid=6152 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.346974][ T30] audit: type=1400 audit(1753676825.259:96): avc: denied { ioctl } for pid=6152 comm="syz-executor.0" path="socket:[4854]" dev="sockfs" ino=4854 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.372428][ T5834] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 84.380553][ T5834] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 84.388170][ T5834] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 84.396427][ T5834] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 84.404475][ T5834] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 84.414212][ T30] audit: type=1400 audit(1753676825.329:97): avc: denied { mounton } for pid=6152 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 84.524163][ T6152] chnl_net:caif_netlink_parms(): no params data found [ 84.575836][ T6152] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.583174][ T6152] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.590229][ T6152] bridge_slave_0: entered allmulticast mode [ 84.597104][ T6152] bridge_slave_0: entered promiscuous mode [ 84.605310][ T6152] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.612511][ T6152] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.619591][ T6152] bridge_slave_1: entered allmulticast mode [ 84.626813][ T6152] bridge_slave_1: entered promiscuous mode [ 84.649930][ T6152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.661394][ T6152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.702081][ T6152] team0: Port device team_slave_0 added [ 84.711470][ T6152] team0: Port device team_slave_1 added [ 84.746846][ T6152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.754618][ T6152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.780626][ T6152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.792624][ T6152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.799558][ T6152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.825585][ T6152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.856875][ T6152] hsr_slave_0: entered promiscuous mode [ 84.863014][ T6152] hsr_slave_1: entered promiscuous mode [ 84.944057][ T6152] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.951157][ T6152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.958483][ T6152] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.965597][ T6152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.004943][ T6152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.018397][ T5028] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.027003][ T5028] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.042430][ T6152] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.054889][ T5028] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.062050][ T5028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.074508][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.081594][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.133413][ T6152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.402321][ T6152] veth0_vlan: entered promiscuous mode [ 85.418253][ T6152] veth1_vlan: entered promiscuous mode [ 85.441023][ T6152] veth0_macvtap: entered promiscuous mode [ 85.449185][ T6152] veth1_macvtap: entered promiscuous mode [ 85.466371][ T6152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.481085][ T6152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.534989][ T30] audit: type=1400 audit(1753676826.449:98): avc: denied { create } for pid=6180 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.556672][ T30] audit: type=1400 audit(1753676826.459:99): avc: denied { bind } for pid=6180 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.590419][ T30] audit: type=1400 audit(1753676826.499:100): avc: denied { name_bind } for pid=6180 comm="syz-executor.0" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 86.510925][ T5834] Bluetooth: hci0: command tx timeout [ 88.581226][ T5834] Bluetooth: hci0: command tx timeout 2025/07/28 04:27:10 executed programs: 2 [ 90.660699][ T5834] Bluetooth: hci0: command tx timeout [ 92.740429][ T5834] Bluetooth: hci0: command tx timeout 2025/07/28 04:27:16 executed programs: 4 [ 211.380399][ T5153] Bluetooth: hci0: command 0x0406 tx timeout [ 286.100462][ T31] INFO: task syz-executor.0:6192 blocked for more than 143 seconds. [ 286.108482][ T31] Not tainted 6.16.0-syzkaller-g038d61fd6422 #0 [ 286.115256][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.123958][ T31] task:syz-executor.0 state:D stack:26280 pid:6192 tgid:6192 ppid:6152 task_flags:0x400040 flags:0x00004006 [ 286.135924][ T31] Call Trace: [ 286.139206][ T31] [ 286.142186][ T31] __schedule+0x116a/0x5dd0 [ 286.146740][ T31] ? __lock_acquire+0x622/0x1c90 [ 286.151715][ T31] ? __pfx___schedule+0x10/0x10 [ 286.156575][ T31] ? find_held_lock+0x2b/0x80 [ 286.161285][ T31] ? schedule+0x2d7/0x3a0 [ 286.165627][ T31] schedule+0xe7/0x3a0 [ 286.169677][ T31] schedule_timeout+0x257/0x290 [ 286.174540][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 286.179918][ T31] ? mark_held_locks+0x49/0x80 [ 286.184775][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 286.189984][ T31] __wait_for_common+0x2fc/0x4e0 [ 286.194947][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 286.200401][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 286.205871][ T31] ? find_held_lock+0x2b/0x80 [ 286.210596][ T31] ? __flush_work+0x938/0xcc0 [ 286.215285][ T31] ? __flush_work+0x4d0/0xcc0 [ 286.219969][ T31] __flush_work+0x7d7/0xcc0 [ 286.224525][ T31] ? detach_if_pending+0x1c1/0x280 [ 286.229635][ T31] ? __pfx___flush_work+0x10/0x10 [ 286.234668][ T31] ? __fput+0x68d/0xb70 [ 286.238826][ T31] ? __pfx_wq_barrier_func+0x10/0x10 [ 286.244149][ T31] ? __pfx___might_resched+0x10/0x10 [ 286.249438][ T31] __cancel_work_sync+0x10c/0x130 [ 286.254478][ T31] tls_sk_proto_close+0x4b6/0xad0 [ 286.259504][ T31] ? __pfx_tls_sk_proto_close+0x10/0x10 [ 286.265140][ T31] ? ip_mc_drop_socket+0x1f/0x280 [ 286.270284][ T31] ? down_write+0x14d/0x200 [ 286.274793][ T31] inet_release+0xea/0x200 [ 286.279197][ T31] inet6_release+0x4f/0x70 [ 286.283655][ T31] __sock_release+0xb0/0x270 [ 286.288246][ T31] ? __pfx_sock_close+0x10/0x10 [ 286.293102][ T31] sock_close+0x1c/0x30 [ 286.297253][ T31] __fput+0x3ff/0xb70 [ 286.301266][ T31] fput_close_sync+0x118/0x260 [ 286.306031][ T31] ? __pfx_fput_close_sync+0x10/0x10 [ 286.311331][ T31] ? dnotify_flush+0x79/0x4c0 [ 286.316017][ T31] __x64_sys_close+0x8b/0x120 [ 286.320738][ T31] do_syscall_64+0xcd/0x4c0 [ 286.325240][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.331157][ T31] RIP: 0033:0x45420a [ 286.335060][ T31] RSP: 002b:00007fff876af040 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 286.343746][ T31] RAX: ffffffffffffffda RBX: 00000000000174e2 RCX: 000000000045420a [ 286.351803][ T31] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 286.359774][ T31] RBP: 0000000000000005 R08: 0000001b2c320118 R09: 00007f0916b38000 [ 286.367787][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 286.375780][ T31] R13: 0000000000017802 R14: 000000000054d900 R15: 000000000054cf00 [ 286.383807][ T31] [ 286.386828][ T31] [ 286.386828][ T31] Showing all locks held in the system: [ 286.394997][ T31] 1 lock held by khungtaskd/31: [ 286.399825][ T31] #0: ffffffff8e5c4e00 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 286.409743][ T31] 3 locks held by kworker/1:2/2147: [ 286.414964][ T31] #0: ffff88801b878d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 286.425426][ T31] #1: ffffc9000502fd10 ((work_completion)(&(&sw_ctx_tx->tx_work.work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 286.438565][ T31] #2: ffff888034c0b4f0 (&ctx->tx_lock){+.+.}-{4:4}, at: tx_work_handler+0x136/0x230 [ 286.448117][ T31] 2 locks held by getty/5588: [ 286.452816][ T31] #0: ffff8880377620a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 286.463016][ T31] #1: ffffc9000333b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 286.473221][ T31] 1 lock held by syz-executor.0/6192: [ 286.478588][ T31] #0: ffff88807c7e5008 (&sb->s_type->i_mutex_key#11){+.+.}-{4:4}, at: __sock_release+0x86/0x270 [ 286.489132][ T31] [ 286.491487][ T31] ============================================= [ 286.491487][ T31] [ 286.499889][ T31] NMI backtrace for cpu 1 [ 286.499901][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-syzkaller-g038d61fd6422 #0 PREEMPT(full) [ 286.499915][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 286.499921][ T31] Call Trace: [ 286.499925][ T31] [ 286.499930][ T31] dump_stack_lvl+0x116/0x1f0 [ 286.499950][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 286.499965][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 286.499981][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 286.499997][ T31] watchdog+0xf70/0x12c0 [ 286.500013][ T31] ? __pfx_watchdog+0x10/0x10 [ 286.500023][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 286.500041][ T31] ? __kthread_parkme+0x19e/0x250 [ 286.500057][ T31] ? __pfx_watchdog+0x10/0x10 [ 286.500068][ T31] kthread+0x3c2/0x780 [ 286.500079][ T31] ? __pfx_kthread+0x10/0x10 [ 286.500090][ T31] ? rcu_is_watching+0x12/0xc0 [ 286.500104][ T31] ? __pfx_kthread+0x10/0x10 [ 286.500115][ T31] ret_from_fork+0x5d4/0x6f0 [ 286.500130][ T31] ? __pfx_kthread+0x10/0x10 [ 286.500141][ T31] ret_from_fork_asm+0x1a/0x30 [ 286.500159][ T31] [ 286.500163][ T31] Sending NMI from CPU 1 to CPUs 0: [ 286.617071][ C0] NMI backtrace for cpu 0 [ 286.617085][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.16.0-syzkaller-g038d61fd6422 #0 PREEMPT(full) [ 286.617108][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 286.617118][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 286.617151][ C0] Code: 5b 6d 02 e9 83 fb 02 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 43 79 23 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 286.617168][ C0] RSP: 0018:ffffffff8e207e08 EFLAGS: 000002c6 [ 286.617182][ C0] RAX: 000000000012b5d1 RBX: 0000000000000000 RCX: ffffffff8b869c99 [ 286.617194][ C0] RDX: 0000000000000000 RSI: ffffffff8de3004a RDI: ffffffff8c157460 [ 286.617206][ C0] RBP: fffffbfff1c52ef0 R08: 0000000000000001 R09: ffffed1017086645 [ 286.617217][ C0] R10: ffff8880b843322b R11: 0000000000000001 R12: 0000000000000000 [ 286.617228][ C0] R13: ffffffff8e297780 R14: ffffffff90a94250 R15: 0000000000000000 [ 286.617240][ C0] FS: 0000000000000000(0000) GS:ffff888124720000(0000) knlGS:0000000000000000 [ 286.617256][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.617268][ C0] CR2: 00007ffdc0385e64 CR3: 000000000e382000 CR4: 00000000003526f0 [ 286.617280][ C0] Call Trace: [ 286.617287][ C0] [ 286.617293][ C0] default_idle+0x13/0x20 [ 286.617312][ C0] default_idle_call+0x6d/0xb0 [ 286.617331][ C0] do_idle+0x391/0x510 [ 286.617355][ C0] ? __pfx_do_idle+0x10/0x10 [ 286.617377][ C0] ? trace_sched_exit_tp+0x31/0x130 [ 286.617405][ C0] cpu_startup_entry+0x4f/0x60 [ 286.617427][ C0] rest_init+0x16b/0x2b0 [ 286.617447][ C0] ? acpi_subsystem_init+0x133/0x180 [ 286.617477][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 286.617496][ C0] start_kernel+0x3ee/0x4d0 [ 286.617513][ C0] x86_64_start_reservations+0x18/0x30 [ 286.617541][ C0] x86_64_start_kernel+0x130/0x190 [ 286.617558][ C0] common_startup_64+0x13e/0x148 [ 286.617583][ C0] [ 286.618096][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 286.815761][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-syzkaller-g038d61fd6422 #0 PREEMPT(full) [ 286.826680][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 286.836719][ T31] Call Trace: [ 286.839985][ T31] [ 286.842902][ T31] dump_stack_lvl+0x3d/0x1f0 [ 286.847491][ T31] panic+0x71c/0x800 [ 286.851382][ T31] ? __pfx_panic+0x10/0x10 [ 286.855792][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 286.861178][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 286.867155][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 286.872520][ T31] ? watchdog+0xdda/0x12c0 [ 286.876924][ T31] ? watchdog+0xdcd/0x12c0 [ 286.881330][ T31] watchdog+0xdeb/0x12c0 [ 286.885565][ T31] ? __pfx_watchdog+0x10/0x10 [ 286.890229][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 286.895424][ T31] ? __kthread_parkme+0x19e/0x250 [ 286.900452][ T31] ? __pfx_watchdog+0x10/0x10 [ 286.905116][ T31] kthread+0x3c2/0x780 [ 286.909173][ T31] ? __pfx_kthread+0x10/0x10 [ 286.913752][ T31] ? rcu_is_watching+0x12/0xc0 [ 286.918505][ T31] ? __pfx_kthread+0x10/0x10 [ 286.923082][ T31] ret_from_fork+0x5d4/0x6f0 [ 286.927665][ T31] ? __pfx_kthread+0x10/0x10 [ 286.932258][ T31] ret_from_fork_asm+0x1a/0x30 [ 286.937056][ T31] [ 286.940256][ T31] Kernel Offset: disabled [ 286.944565][ T31] Rebooting in 86400 seconds..