Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 Bluetooth: hci5: Opcode 0x0c03 failed: -110 Bluetooth: hci0: command tx timeout Bluetooth: hci0: command tx timeout Bluetooth: hci0: command tx timeout unregister_netdevice: waiting for wlan0 to become free. Usage count = 0 Bluetooth: hci0: command tx timeout wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 tmpfs: Bad value for 'mpol' netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 kmemleak: Found object by alias at 0x607f1a63e87c CPU: 0 UID: 0 PID: 6261 Comm: syz-executor.6 Tainted: G W 6.17.0-rc4-next-20250901 #1 PREEMPT(voluntary) Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 __lookup_object+0x94/0xb0 delete_object_full+0x27/0x70 free_percpu+0x30/0x1160 futex_hash_free+0x38/0xc0 mmput+0x2d3/0x390 do_exit+0x79d/0x2970 do_group_exit+0xd3/0x2a0 get_signal+0x2315/0x2340 arch_do_signal_or_restart+0x80/0x790 exit_to_user_mode_loop+0x8b/0x110 do_syscall_64+0x2f7/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fcbdaf19b19 Code: Unable to access opcode bytes at 0x7fcbdaf19aef. RSP: 002b:00007fcbd848f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: 0000000000000000 RBX: 00007fcbdb02cf60 RCX: 00007fcbdaf19b19 RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00007fcbdaf73f6d R08: 0000000000000802 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdf1e1c7df R14: 00007fcbd848f300 R15: 0000000000022000 kmemleak: Object (percpu) 0x607f1a63e878 (size 8): kmemleak: comm "kworker/u9:3", pid 258, jiffies 4294828372 kmemleak: min_count = 1 kmemleak: count = 0 kmemleak: flags = 0x21 kmemleak: checksum = 0 kmemleak: backtrace: pcpu_alloc_noprof+0x87a/0x1170 fib_nh_common_init+0x30/0xd0 fib6_nh_init+0x968/0x1a00 ip6_route_info_create_nh+0x530/0xf80 ip6_route_add.part.0+0x59/0x170 ip6_route_add+0x48/0x60 addrconf_add_mroute+0x12d/0x190 addrconf_add_dev+0x148/0x1c0 addrconf_dev_config+0x1e9/0x430 addrconf_notify+0xa70/0x1920 notifier_call_chain+0xc0/0x360 call_netdevice_notifiers_info+0xbe/0x140 netif_state_change+0x157/0x330 linkwatch_do_dev+0x111/0x150 __linkwatch_run_queue+0x2ab/0x710 linkwatch_event+0x4e/0x70 kmemleak: Found object by alias at 0x607f1a63e87c CPU: 1 UID: 0 PID: 6304 Comm: syz-executor.6 Tainted: G W 6.17.0-rc4-next-20250901 #1 PREEMPT(voluntary) Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 __lookup_object+0x94/0xb0 delete_object_full+0x27/0x70 free_percpu+0x30/0x1160 futex_hash_free+0x38/0xc0 mmput+0x2d3/0x390 do_exit+0x79d/0x2970 do_group_exit+0xd3/0x2a0 get_signal+0x2315/0x2340 arch_do_signal_or_restart+0x80/0x790 exit_to_user_mode_loop+0x8b/0x110 do_syscall_64+0x2f7/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fcbdaf19b19 Code: Unable to access opcode bytes at 0x7fcbdaf19aef. RSP: 002b:00007fcbd848f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: 0000000000000000 RBX: 00007fcbdb02cf60 RCX: 00007fcbdaf19b19 RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00007fcbdaf73f6d R08: 0000000000000802 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdf1e1c7df R14: 00007fcbd848f300 R15: 0000000000022000 kmemleak: Object (percpu) 0x607f1a63e878 (size 8): kmemleak: comm "kworker/u9:3", pid 258, jiffies 4294828372 kmemleak: min_count = 1 kmemleak: count = 0 kmemleak: flags = 0x21 kmemleak: checksum = 0 kmemleak: backtrace: pcpu_alloc_noprof+0x87a/0x1170 fib_nh_common_init+0x30/0xd0 fib6_nh_init+0x968/0x1a00 ip6_route_info_create_nh+0x530/0xf80 ip6_route_add.part.0+0x59/0x170 ip6_route_add+0x48/0x60 addrconf_add_mroute+0x12d/0x190 addrconf_add_dev+0x148/0x1c0 addrconf_dev_config+0x1e9/0x430 addrconf_notify+0xa70/0x1920 notifier_call_chain+0xc0/0x360 call_netdevice_notifiers_info+0xbe/0x140 netif_state_change+0x157/0x330 linkwatch_do_dev+0x111/0x150 __linkwatch_run_queue+0x2ab/0x710 linkwatch_event+0x4e/0x70 vfat: Bad value for 'time_offset' vfat: Bad value for 'time_offset' kmemleak: Found object by alias at 0x607f1a63e87c CPU: 1 UID: 0 PID: 6339 Comm: syz-executor.6 Tainted: G W 6.17.0-rc4-next-20250901 #1 PREEMPT(voluntary) Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 __lookup_object+0x94/0xb0 delete_object_full+0x27/0x70 free_percpu+0x30/0x1160 futex_hash_free+0x38/0xc0 mmput+0x2d3/0x390 do_exit+0x79d/0x2970 do_group_exit+0xd3/0x2a0 get_signal+0x2315/0x2340 arch_do_signal_or_restart+0x80/0x790 exit_to_user_mode_loop+0x8b/0x110 do_syscall_64+0x2f7/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fcbdaf19b19 Code: Unable to access opcode bytes at 0x7fcbdaf19aef. RSP: 002b:00007fcbd848f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: 0000000000000000 RBX: 00007fcbdb02cf60 RCX: 00007fcbdaf19b19 RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00007fcbdaf73f6d R08: 0000000000000802 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdf1e1c7df R14: 00007fcbd848f300 R15: 0000000000022000 kmemleak: Object (percpu) 0x607f1a63e878 (size 8): kmemleak: comm "kworker/u9:3", pid 258, jiffies 4294828372 kmemleak: min_count = 1 kmemleak: count = 0 kmemleak: flags = 0x21 kmemleak: checksum = 0 kmemleak: backtrace: pcpu_alloc_noprof+0x87a/0x1170 fib_nh_common_init+0x30/0xd0 fib6_nh_init+0x968/0x1a00 ip6_route_info_create_nh+0x530/0xf80 ip6_route_add.part.0+0x59/0x170 ip6_route_add+0x48/0x60 addrconf_add_mroute+0x12d/0x190 addrconf_add_dev+0x148/0x1c0 addrconf_dev_config+0x1e9/0x430 addrconf_notify+0xa70/0x1920 notifier_call_chain+0xc0/0x360 call_netdevice_notifiers_info+0xbe/0x140 netif_state_change+0x157/0x330 linkwatch_do_dev+0x111/0x150 __linkwatch_run_queue+0x2ab/0x710 linkwatch_event+0x4e/0x70 audit: type=1400 audit(1756729512.300:19): avc: denied { block_suspend } for pid=6360 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 kmemleak: Found object by alias at 0x607f1a63e87c CPU: 0 UID: 0 PID: 6374 Comm: syz-executor.6 Tainted: G W 6.17.0-rc4-next-20250901 #1 PREEMPT(voluntary) Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 __lookup_object+0x94/0xb0 delete_object_full+0x27/0x70 free_percpu+0x30/0x1160 futex_hash_free+0x38/0xc0 mmput+0x2d3/0x390 do_exit+0x79d/0x2970 do_group_exit+0xd3/0x2a0 get_signal+0x2315/0x2340 arch_do_signal_or_restart+0x80/0x790 exit_to_user_mode_loop+0x8b/0x110 do_syscall_64+0x2f7/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fcbdaf19b19 Code: Unable to access opcode bytes at 0x7fcbdaf19aef. RSP: 002b:00007fcbd846e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007fcbdb02d028 RCX: 00007fcbdaf19b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fcbdb02d028 RBP: 00007fcbdb02d020 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcbdb02d02c R13: 00007ffdf1e1c7df R14: 00007fcbd846e300 R15: 0000000000022000 kmemleak: Object (percpu) 0x607f1a63e878 (size 8): kmemleak: comm "kworker/u9:3", pid 258, jiffies 4294828372 kmemleak: min_count = 1 kmemleak: count = 0 kmemleak: flags = 0x21 kmemleak: checksum = 0 kmemleak: backtrace: pcpu_alloc_noprof+0x87a/0x1170 fib_nh_common_init+0x30/0xd0 fib6_nh_init+0x968/0x1a00 ip6_route_info_create_nh+0x530/0xf80 ip6_route_add.part.0+0x59/0x170 ip6_route_add+0x48/0x60 addrconf_add_mroute+0x12d/0x190 addrconf_add_dev+0x148/0x1c0 addrconf_dev_config+0x1e9/0x430 addrconf_notify+0xa70/0x1920 notifier_call_chain+0xc0/0x360 call_netdevice_notifiers_info+0xbe/0x140 netif_state_change+0x157/0x330 linkwatch_do_dev+0x111/0x150 __linkwatch_run_queue+0x2ab/0x710 linkwatch_event+0x4e/0x70 kmemleak: Found object by alias at 0x607f1a63e87c CPU: 1 UID: 0 PID: 6397 Comm: syz-executor.6 Tainted: G W 6.17.0-rc4-next-20250901 #1 PREEMPT(voluntary) Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 __lookup_object+0x94/0xb0 delete_object_full+0x27/0x70 free_percpu+0x30/0x1160 futex_hash_free+0x38/0xc0 mmput+0x2d3/0x390 do_exit+0x79d/0x2970 do_group_exit+0xd3/0x2a0 __x64_sys_exit_group+0x3e/0x50 x64_sys_call+0x18c5/0x18d0 do_syscall_64+0xbf/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fcbdaf19b19 Code: Unable to access opcode bytes at 0x7fcbdaf19aef. RSP: 002b:00007ffdf1e1ca08 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00007fcbdaf19b19 RDX: 00007fcbdaecc72b RSI: ffffffffffffffbc RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000001b2d422dc8 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffdf1e1caf0 kmemleak: Object (percpu) 0x607f1a63e878 (size 8): kmemleak: comm "kworker/u9:3", pid 258, jiffies 4294828372 kmemleak: min_count = 1 kmemleak: count = 0 kmemleak: flags = 0x21 kmemleak: checksum = 0 kmemleak: backtrace: pcpu_alloc_noprof+0x87a/0x1170 fib_nh_common_init+0x30/0xd0 fib6_nh_init+0x968/0x1a00 ip6_route_info_create_nh+0x530/0xf80 ip6_route_add.part.0+0x59/0x170 ip6_route_add+0x48/0x60 addrconf_add_mroute+0x12d/0x190 addrconf_add_dev+0x148/0x1c0 addrconf_dev_config+0x1e9/0x430 addrconf_notify+0xa70/0x1920 notifier_call_chain+0xc0/0x360 call_netdevice_notifiers_info+0xbe/0x140 netif_state_change+0x157/0x330 linkwatch_do_dev+0x111/0x150 __linkwatch_run_queue+0x2ab/0x710 linkwatch_event+0x4e/0x70 kmemleak: Found object by alias at 0x607f1a63e87c CPU: 0 UID: 0 PID: 6410 Comm: syz-executor.6 Tainted: G W 6.17.0-rc4-next-20250901 #1 PREEMPT(voluntary) Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0xca/0x120 __lookup_object+0x94/0xb0 delete_object_full+0x27/0x70 free_percpu+0x30/0x1160 futex_hash_free+0x38/0xc0 mmput+0x2d3/0x390 do_exit+0x79d/0x2970 do_group_exit+0xd3/0x2a0 __x64_sys_exit_group+0x3e/0x50 x64_sys_call+0x18c5/0x18d0 do_syscall_64+0xbf/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fcbdaf19b19 Code: Unable to access opcode bytes at 0x7fcbdaf19aef. RSP: 002b:00007ffdf1e1ca08 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00007fcbdaf19b19 RDX: 00007fcbdaecc72b RSI: ffffffffffffffbc RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000001b2d422dcc R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffdf1e1caf0 kmemleak: Object (percpu) 0x607f1a63e878 (size 8): kmemleak: comm "kworker/u9:3", pid 258, jiffies 4294828372 kmemleak: min_count = 1 kmemleak: count = 0 kmemleak: flags = 0x21 kmemleak: checksum = 0 kmemleak: backtrace: pcpu_alloc_noprof+0x87a/0x1170 fib_nh_common_init+0x30/0xd0 fib6_nh_init+0x968/0x1a00 ip6_route_info_create_nh+0x530/0xf80 ip6_route_add.part.0+0x59/0x170 ip6_route_add+0x48/0x60 addrconf_add_mroute+0x12d/0x190 addrconf_add_dev+0x148/0x1c0 addrconf_dev_config+0x1e9/0x430 addrconf_notify+0xa70/0x1920 notifier_call_chain+0xc0/0x360 call_netdevice_notifiers_info+0xbe/0x140 netif_state_change+0x157/0x330 linkwatch_do_dev+0x111/0x150 __linkwatch_run_queue+0x2ab/0x710 linkwatch_event+0x4e/0x70