audit: type=1400 audit(1664034209.916:8): avc: denied { kernel } for pid=3820 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 55 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 55 Comm: kmemleak Not tainted 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 1b 1e f1 ff 65 8b 2d e0 88 ad 7e 31 ff 89 ee e8 bb 1a f1 ff 85 ed 0f 84 ef 00 00 00 e8 fe 1d f1 ff <0f> 0b eb 9f e8 c5 80 23 00 e9 17 fc ff ff e8 eb 1d f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888041410000 RCX: 0000000000000000 RDX: ffff88800fb65040 RSI: ffffffff8154ecf2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888041410220 R13: 0000000000000000 R14: ffff8880414100a8 R15: ffff888041410220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f9a92fdd920 CR3: 000000000f1b8000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff88800fe47df0 EFLAGS: 00000202 RAX: 00000000001577a1 RBX: 0000000000000286 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffffffff876163f0 R08: 0000000000000001 R09: ffffffff86ccf817 R10: fffffbfff0d99f02 R11: 0000000000000001 R12: ffff888079e00000 R13: fffffbfff0ec2c86 R14: ffff888079d99000 R15: 0000000000000286 scan_gray_list+0x192/0x400 kmemleak_scan+0x7ae/0x16e0 kmemleak_scan_thread+0x8f/0xb1 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 1406882 hardirqs last enabled at (1406881): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1406882): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1406876): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1406871): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 55 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 55 Comm: kmemleak Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 c8 1a ef ff 65 8b 05 8d 85 ab 7e 31 ff 89 c6 89 04 24 e8 65 17 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 a5 1a ef ff <0f> 0b e9 c4 fb ff ff e8 99 1a ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3d140 RCX: 0000000000000000 RDX: ffff88800fb65040 RSI: ffffffff8156f04b RDI: 0000000000000005 RBP: ffff888041410000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88806ce3d140 R13: ffff88806ce00000 R14: ffff8880414100a8 R15: ffff888041410220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f9a92fdd920 CR3: 000000000f1b8000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff88800fe47df0 EFLAGS: 00000202 RAX: 00000000001577a1 RBX: 0000000000000286 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffffffff876163f0 R08: 0000000000000001 R09: ffffffff86ccf817 R10: fffffbfff0d99f02 R11: 0000000000000001 R12: ffff888079e00000 R13: fffffbfff0ec2c86 R14: ffff888079d99000 R15: 0000000000000286 scan_gray_list+0x192/0x400 kmemleak_scan+0x7ae/0x16e0 kmemleak_scan_thread+0x8f/0xb1 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 1406882 hardirqs last enabled at (1406881): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1406882): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1406876): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1406871): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- audit: type=1400 audit(1664034210.179:9): avc: denied { write } for pid=3820 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3826 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 3826 Comm: modprobe Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 72 5b ee ff 65 44 8b 25 36 c6 aa 7e 31 ff 44 89 e6 e8 10 58 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 52 5b ee ff <0f> 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff8880414105c8 RCX: 0000000000000000 RDX: ffff88800d425040 RSI: ffffffff8157af9e RDI: 0000000000000005 RBP: ffff8880414105c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: 0000000000000000 R13: ffff888041410658 R14: ffff88806ce3d140 R15: ffff8880414105c8 FS: 00007f1cada34540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000563809088fa8 CR3: 000000004062e000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:unwind_next_frame+0x292/0x20b0 Code: 48 8d 3c 40 4c 8d 84 3f 60 b2 e1 85 83 c2 01 49 81 f8 0c eb 26 86 0f 83 bf 06 00 00 89 d7 48 8d 3c 7f 48 8d bc 3f 60 b2 e1 85 <48> 81 ff 0c eb 26 86 0f 87 a4 06 00 00 29 ca 4c 89 c6 48 8d 3c 85 RSP: 0018:ffff8880415bf620 EFLAGS: 00000293 RAX: 00000000000b0d0f RBX: 0000000000000001 RCX: 00000000000b0d0f RDX: 00000000000b0d19 RSI: 00000000000324b6 RDI: ffffffff862400f6 RBP: ffff8880415bf6f8 R08: ffffffff862400ba R09: ffffffff85ee5b30 R10: ffffed10082b7ee1 R11: 000000000003603d R12: ffff8880415bf6e1 R13: ffff8880415bf700 R14: ffff8880415bf6a0 R15: ffffffff8424b6ea arch_stack_walk+0x83/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 __kasan_slab_alloc+0x58/0x70 kmem_cache_alloc+0x1b1/0x3e0 security_file_alloc+0x34/0x170 __alloc_file+0xb6/0x240 alloc_empty_file+0x6d/0x170 path_openat+0xd4/0x2800 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f1cadb4bbe7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007ffe4c029470 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000563809086348 RCX: 00007f1cadb4bbe7 RDX: 0000000000080000 RSI: 00007ffe4c0295f0 RDI: 00000000ffffff9c RBP: 00007ffe4c0295f0 R08: 000056380908e510 R09: 00007ffe4c029470 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 R13: 00005638078eb880 R14: 00007ffe4c0295f0 R15: 00007ffe4c0295f0 irq event stamp: 16376 hardirqs last enabled at (16375): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (16376): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (16300): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (16291): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3826 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 3826 Comm: modprobe Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 de e8 e6 57 ee ff 85 db 0f 84 86 04 00 00 e8 29 5b ee ff <0f> 0b e9 0e fa ff ff e8 1d 5b ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800d425040 RSI: ffffffff8157afc7 RDI: 0000000000000005 RBP: ffff8880414105c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff8880414105c8 R13: ffff8880414105c8 R14: ffff88806ce3d140 R15: ffff8880414105c8 FS: 00007f1cada34540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000563809088fa8 CR3: 000000004062e000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:unwind_next_frame+0x292/0x20b0 Code: 48 8d 3c 40 4c 8d 84 3f 60 b2 e1 85 83 c2 01 49 81 f8 0c eb 26 86 0f 83 bf 06 00 00 89 d7 48 8d 3c 7f 48 8d bc 3f 60 b2 e1 85 <48> 81 ff 0c eb 26 86 0f 87 a4 06 00 00 29 ca 4c 89 c6 48 8d 3c 85 RSP: 0018:ffff8880415bf620 EFLAGS: 00000293 RAX: 00000000000b0d0f RBX: 0000000000000001 RCX: 00000000000b0d0f RDX: 00000000000b0d19 RSI: 00000000000324b6 RDI: ffffffff862400f6 RBP: ffff8880415bf6f8 R08: ffffffff862400ba R09: ffffffff85ee5b30 R10: ffffed10082b7ee1 R11: 000000000003603d R12: ffff8880415bf6e1 R13: ffff8880415bf700 R14: ffff8880415bf6a0 R15: ffffffff8424b6ea arch_stack_walk+0x83/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 __kasan_slab_alloc+0x58/0x70 kmem_cache_alloc+0x1b1/0x3e0 security_file_alloc+0x34/0x170 __alloc_file+0xb6/0x240 alloc_empty_file+0x6d/0x170 path_openat+0xd4/0x2800 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f1cadb4bbe7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007ffe4c029470 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000563809086348 RCX: 00007f1cadb4bbe7 RDX: 0000000000080000 RSI: 00007ffe4c0295f0 RDI: 00000000ffffff9c RBP: 00007ffe4c0295f0 R08: 000056380908e510 R09: 00007ffe4c029470 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 R13: 00005638078eb880 R14: 00007ffe4c0295f0 R15: 00007ffe4c0295f0 irq event stamp: 16376 hardirqs last enabled at (16375): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (16376): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (16300): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (16291): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3826 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 3826 Comm: modprobe Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 3d d9 f0 ff e8 38 d9 f0 ff 65 8b 1d fd 43 ad 7e 31 ff 89 de e8 d8 d5 f0 ff 85 db 0f 84 d3 02 00 00 e8 1b d9 f0 ff <0f> 0b eb 97 e8 12 d9 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800d425040 RSI: ffffffff815531d5 RDI: 0000000000000005 RBP: ffff8880414105c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: 0000000000000000 R13: ffff888041410670 R14: 0000000000000001 R15: 0000000000000001 FS: 00007f1cada34540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000563809088fa8 CR3: 000000004062e000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:unwind_next_frame+0x292/0x20b0 Code: 48 8d 3c 40 4c 8d 84 3f 60 b2 e1 85 83 c2 01 49 81 f8 0c eb 26 86 0f 83 bf 06 00 00 89 d7 48 8d 3c 7f 48 8d bc 3f 60 b2 e1 85 <48> 81 ff 0c eb 26 86 0f 87 a4 06 00 00 29 ca 4c 89 c6 48 8d 3c 85 RSP: 0018:ffff8880415bf620 EFLAGS: 00000293 RAX: 00000000000b0d0f RBX: 0000000000000001 RCX: 00000000000b0d0f RDX: 00000000000b0d19 RSI: 00000000000324b6 RDI: ffffffff862400f6 RBP: ffff8880415bf6f8 R08: ffffffff862400ba R09: ffffffff85ee5b30 R10: ffffed10082b7ee1 R11: 000000000003603d R12: ffff8880415bf6e1 R13: ffff8880415bf700 R14: ffff8880415bf6a0 R15: ffffffff8424b6ea arch_stack_walk+0x83/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 __kasan_slab_alloc+0x58/0x70 kmem_cache_alloc+0x1b1/0x3e0 security_file_alloc+0x34/0x170 __alloc_file+0xb6/0x240 alloc_empty_file+0x6d/0x170 path_openat+0xd4/0x2800 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f1cadb4bbe7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007ffe4c029470 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000563809086348 RCX: 00007f1cadb4bbe7 RDX: 0000000000080000 RSI: 00007ffe4c0295f0 RDI: 00000000ffffff9c RBP: 00007ffe4c0295f0 R08: 000056380908e510 R09: 00007ffe4c029470 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 R13: 00005638078eb880 R14: 00007ffe4c0295f0 R15: 00007ffe4c0295f0 irq event stamp: 16376 hardirqs last enabled at (16375): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (16376): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (16300): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (16291): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ieee802154 phy0 wpan0: encryption failed: -22 syz-executor.7 (3854) used greatest stack depth: 23488 bytes left UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 ieee802154 phy0 wpan0: encryption failed: -22 loop3: detected capacity change from 0 to 16 tmpfs: Unknown parameter 'euid>00000000000000060928' loop3: detected capacity change from 0 to 16 tmpfs: Unknown parameter 'euid>00000000000000060928' loop4: detected capacity change from 0 to 16380 loop4: detected capacity change from 0 to 12 SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 loop4: detected capacity change from 0 to 16380 Bluetooth: hci1: Opcode 0x c03 failed: -110 ---------------- Code disassembly (best guess): 0: 48 83 c7 18 add $0x18,%rdi 4: 53 push %rbx 5: 48 89 f3 mov %rsi,%rbx 8: 48 8b 74 24 10 mov 0x10(%rsp),%rsi d: e8 ca 0b 03 fd callq 0xfd030bdc 12: 48 89 ef mov %rbp,%rdi 15: e8 32 81 03 fd callq 0xfd03814c 1a: 80 e7 02 and $0x2,%bh 1d: 74 06 je 0x25 1f: e8 a8 d5 25 fd callq 0xfd25d5cc 24: fb sti 25: bf 01 00 00 00 mov $0x1,%edi * 2a: e8 3d 2b f9 fc callq 0xfcf92b6c <-- trapping instruction 2f: 65 8b 05 e6 61 db 7b mov %gs:0x7bdb61e6(%rip),%eax # 0x7bdb621c 36: 85 c0 test %eax,%eax 38: 74 07 je 0x41 3a: 5b pop %rbx 3b: 5d pop %rbp 3c: e9 .byte 0xe9 3d: 9b fwait 3e: 2e cs 3f: 39 .byte 0x39