./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3803805030 <...> [ 29.764588][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: [ 30.195139][ T3282] sshd (3282) used greatest stack depth: 23136 bytes left OK syzkaller syzkaller login: [ 39.544241][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 39.544259][ T27] audit: type=1400 audit(1657818349.926:73): avc: denied { transition } for pid=3395 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.573093][ T27] audit: type=1400 audit(1657818349.936:74): avc: denied { write } for pid=3395 comm="sh" path="pipe:[27675]" dev="pipefs" ino=27675 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.72' (ECDSA) to the list of known hosts. execve("./syz-executor3803805030", ["./syz-executor3803805030"], 0x7fffd4d5cff0 /* 10 vars */) = 0 brk(NULL) = 0x5555561a7000 brk(0x5555561a7c40) = 0x5555561a7c40 arch_prctl(ARCH_SET_FS, 0x5555561a7300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3803805030", 4096) = 28 brk(0x5555561c8c40) = 0x5555561c8c40 brk(0x5555561c9000) = 0x5555561c9000 mprotect(0x7f382d5bb000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee76f8d30) = 0 ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 [ 50.733189][ T27] audit: type=1400 audit(1657818361.116:75): avc: denied { execmem } for pid=3608 comm="syz-executor380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 50.752960][ T27] audit: type=1400 audit(1657818361.116:76): avc: denied { read write } for pid=3608 comm="syz-executor380" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.787443][ T27] audit: type=1400 audit(1657818361.116:77): avc: denied { open } for pid=3608 comm="syz-executor380" path="/dev/raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.811370][ T27] audit: type=1400 audit(1657818361.116:78): avc: denied { ioctl } for pid=3608 comm="syz-executor380" path="/dev/raw-gadget" dev="devtmpfs" ino=730 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee76f7d20) = 18 [ 51.008354][ T22] usb 1-1: new high-speed USB device number 2 using dummy_hcd ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee76f7d20) = 18 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee76f7d20) = 9 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee76f7d20) = 72 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee76f7d20) = 4 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee76f7d20) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee76f7d20) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee76f7d20) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f382d5c13ac) = 9 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f382d5c13bc) = 10 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f382d5c13cc) = 12 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f382d5c13dc) = 11 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f382d5c13ec) = 13 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f382d5c13fc) = 14 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 0 [ 51.528576][ T22] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 51.538558][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.546565][ T22] usb 1-1: Product: syz [ 51.551472][ T22] usb 1-1: Manufacturer: syz [ 51.556073][ T22] usb 1-1: SerialNumber: syz ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 [ 51.613311][ T22] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 1856 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee76f8d30) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee76f7d20) = 0 [ 52.188620][ T22] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffee76f8d70) = 252 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffee76f8d70) = 252 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffee76f8d70) = 252 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffee76f8d70) = 252 [ 53.208376][ T22] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 53.215530][ T22] ath9k_htc: Failed to initialize the device [ 53.288330][ C1] ================================================================== [ 53.296439][ C1] BUG: KASAN: use-after-free in ath9k_hif_usb_rx_cb+0xd17/0x10d0 [ 53.304174][ C1] Read of size 4 at addr ffff8880713942f4 by task swapper/1/0 [ 53.311618][ C1] [ 53.313929][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc6-syzkaller-00115-g4a57a8400075 #0 [ 53.323627][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 53.333661][ C1] Call Trace: [ 53.336924][ C1] [ 53.339750][ C1] dump_stack_lvl+0xcd/0x134 [ 53.344325][ C1] print_address_description.constprop.0.cold+0xeb/0x467 [ 53.351335][ C1] ? ath9k_hif_usb_rx_cb+0xd17/0x10d0 [ 53.356694][ C1] kasan_report.cold+0xf4/0x1c6 [ 53.361527][ C1] ? ath9k_hif_usb_rx_cb+0xd17/0x10d0 [ 53.366879][ C1] ath9k_hif_usb_rx_cb+0xd17/0x10d0 [ 53.372061][ C1] ? trace_raw_output_contention_begin+0x90/0x100 [ 53.378459][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 53.383294][ C1] ? hif_usb_start+0xa0/0xa0 [ 53.387865][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 53.392787][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 53.398143][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 53.403324][ C1] dummy_timer+0x11f9/0x32b0 [ 53.407907][ C1] ? dummy_dequeue+0x500/0x500 [ 53.412655][ C1] ? dummy_dequeue+0x500/0x500 [ 53.417399][ C1] call_timer_fn+0x1a5/0x6b0 [ 53.422002][ C1] ? timer_fixup_activate+0x350/0x350 [ 53.427359][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 53.432195][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 53.437383][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 53.442565][ C1] ? dummy_dequeue+0x500/0x500 [ 53.447320][ C1] __run_timers.part.0+0x679/0xa80 [ 53.452417][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 53.457170][ C1] ? __wake_up_locked_sync_key+0x20/0x20 [ 53.462799][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 53.468014][ C1] ? sched_clock_cpu+0x69/0x2b0 [ 53.472865][ C1] run_timer_softirq+0xb3/0x1d0 [ 53.477705][ C1] __do_softirq+0x29b/0x9c2 [ 53.482196][ C1] __irq_exit_rcu+0x123/0x180 [ 53.486856][ C1] irq_exit_rcu+0x5/0x20 [ 53.491079][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 53.496696][ C1] [ 53.499608][ C1] [ 53.502519][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 53.508482][ C1] RIP: 0010:acpi_idle_do_entry+0x1c9/0x240 [ 53.514275][ C1] Code: 89 de e8 da 7a ff f7 84 db 75 98 e8 d1 7e ff f7 e8 1c ce 05 f8 66 90 e8 c5 7e ff f7 0f 00 2d 0e e1 b9 00 e8 b9 7e ff f7 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 04 7b ff f7 48 85 db [ 53.533860][ C1] RSP: 0018:ffffc9000038fd20 EFLAGS: 00000293 [ 53.539908][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 53.547861][ C1] RDX: ffff88801206c200 RSI: ffffffff897a1c77 RDI: 0000000000000000 [ 53.555814][ C1] RBP: ffff888017698064 R08: 0000000000000001 R09: 0000000000000001 [ 53.563783][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 53.571749][ C1] R13: ffff888017698000 R14: ffff888017698064 R15: ffff88801bf5b004 [ 53.579709][ C1] ? acpi_idle_do_entry+0x1c7/0x240 [ 53.584914][ C1] acpi_idle_enter+0x369/0x510 [ 53.590188][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 53.595285][ C1] cpuidle_enter+0x4a/0xa0 [ 53.599682][ C1] do_idle+0x3e8/0x590 [ 53.603735][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 53.608752][ C1] cpu_startup_entry+0x14/0x20 [ 53.613529][ C1] start_secondary+0x21d/0x2b0 [ 53.618284][ C1] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 53.623735][ C1] secondary_startup_64_no_verify+0xce/0xdb [ 53.629614][ C1] [ 53.632701][ C1] [ 53.635004][ C1] Allocated by task 22: [ 53.639136][ C1] kasan_save_stack+0x1e/0x40 [ 53.643795][ C1] __kasan_kmalloc+0xa6/0xd0 [ 53.648375][ C1] __kmalloc+0x209/0x4d0 [ 53.652597][ C1] wiphy_new_nm+0x6f0/0x2080 [ 53.657170][ C1] ieee80211_alloc_hw_nm+0x373/0x2270 [ 53.662524][ C1] ath9k_htc_probe_device+0x97/0x1f30 [ 53.667879][ C1] ath9k_htc_hw_init+0x31/0x60 [ 53.672623][ C1] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 53.678235][ C1] request_firmware_work_func+0x12c/0x230 [ 53.683933][ C1] process_one_work+0x996/0x1610 [ 53.688849][ C1] worker_thread+0x665/0x1080 [ 53.693507][ C1] kthread+0x2e9/0x3a0 [ 53.697555][ C1] ret_from_fork+0x1f/0x30 [ 53.701955][ C1] [ 53.704260][ C1] Freed by task 22: [ 53.708045][ C1] kasan_save_stack+0x1e/0x40 [ 53.712703][ C1] kasan_set_track+0x21/0x30 [ 53.717283][ C1] kasan_set_free_info+0x20/0x30 [ 53.722201][ C1] ____kasan_slab_free+0x13d/0x180 [ 53.727294][ C1] kfree+0x113/0x310 [ 53.731170][ C1] device_release+0x9f/0x240 [ 53.735744][ C1] kobject_put+0x1c8/0x540 [ 53.740143][ C1] put_device+0x1b/0x30 [ 53.744282][ C1] ath9k_htc_probe_device+0x1c7/0x1f30 [ 53.749718][ C1] ath9k_htc_hw_init+0x31/0x60 [ 53.754463][ C1] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 53.760076][ C1] request_firmware_work_func+0x12c/0x230 [ 53.765774][ C1] process_one_work+0x996/0x1610 [ 53.770690][ C1] worker_thread+0x665/0x1080 [ 53.775348][ C1] kthread+0x2e9/0x3a0 [ 53.779412][ C1] ret_from_fork+0x1f/0x30 [ 53.783815][ C1] [ 53.786118][ C1] The buggy address belongs to the object at ffff888071390000 [ 53.786118][ C1] which belongs to the cache kmalloc-32k of size 32768 [ 53.800326][ C1] The buggy address is located 17140 bytes inside of [ 53.800326][ C1] 32768-byte region [ffff888071390000, ffff888071398000) [ 53.813937][ C1] [ 53.816246][ C1] The buggy address belongs to the physical page: [ 53.822641][ C1] page:ffffea0001c4e400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x71390 [ 53.832775][ C1] head:ffffea0001c4e400 order:4 compound_mapcount:0 compound_pincount:0 [ 53.841076][ C1] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 53.849038][ C1] raw: 00fff00000010200 ffffea0001c4e008 ffff888011841d50 ffff888011840c00 [ 53.857606][ C1] raw: 0000000000000000 ffff888071390000 0000000100000001 0000000000000000 [ 53.866164][ C1] page dumped because: kasan: bad access detected [ 53.872551][ C1] page_owner tracks the page as allocated [ 53.878240][ C1] page last allocated via order 4, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 22, tgid 22 (kworker/1:0), ts 52200196769, free_ts 43004160452 [ 53.897839][ C1] get_page_from_freelist+0x1290/0x3b70 [ 53.903368][ C1] __alloc_pages+0x1c7/0x510 [ 53.907936][ C1] cache_grow_begin+0x75/0x350 [ 53.912683][ C1] cache_alloc_refill+0x27f/0x380 [ 53.917689][ C1] __kmalloc+0x3b3/0x4d0 [ 53.921911][ C1] wiphy_new_nm+0x6f0/0x2080 [ 53.926483][ C1] ieee80211_alloc_hw_nm+0x373/0x2270 [ 53.931838][ C1] ath9k_htc_probe_device+0x97/0x1f30 [ 53.937202][ C1] ath9k_htc_hw_init+0x31/0x60 [ 53.942045][ C1] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 53.947677][ C1] request_firmware_work_func+0x12c/0x230 [ 53.953396][ C1] process_one_work+0x996/0x1610 [ 53.958328][ C1] worker_thread+0x665/0x1080 [ 53.962996][ C1] kthread+0x2e9/0x3a0 [ 53.967052][ C1] ret_from_fork+0x1f/0x30 [ 53.971482][ C1] page last free stack trace: [ 53.976142][ C1] __free_pages_ok+0x7a8/0x11d0 [ 53.980994][ C1] slabs_destroy+0x89/0xc0 [ 53.985416][ C1] ___cache_free+0x34e/0x670 [ 53.989992][ C1] qlist_free_all+0x4f/0x1b0 [ 53.994578][ C1] kasan_quarantine_reduce+0x180/0x200 [ 54.000017][ C1] __kasan_slab_alloc+0x97/0xb0 [ 54.004850][ C1] kmem_cache_alloc_lru+0x256/0x8c0 [ 54.010029][ C1] alloc_inode+0x168/0x230 [ 54.014450][ C1] new_inode_pseudo+0x14/0xe0 [ 54.019115][ C1] create_pipe_files+0x4d/0x880 [ 54.023959][ C1] do_pipe2+0x96/0x1b0 [ 54.028013][ C1] __x64_sys_pipe+0x2f/0x40 [ 54.032501][ C1] do_syscall_64+0x35/0xb0 [ 54.036901][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 54.042778][ C1] [ 54.045087][ C1] Memory state around the buggy address: [ 54.050692][ C1] ffff888071394180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 54.058731][ C1] ffff888071394200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 54.066768][ C1] >ffff888071394280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 54.074806][ C1] ^ [ 54.082510][ C1] ffff888071394300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 54.090549][ C1] ffff888071394380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 54.098585][ C1] ================================================================== [ 54.106622][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 54.113186][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc6-syzkaller-00115-g4a57a8400075 #0 [ 54.122882][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 54.132915][ C1] Call Trace: [ 54.136193][ C1] [ 54.139022][ C1] dump_stack_lvl+0xcd/0x134 [ 54.144465][ C1] panic+0x2d7/0x636 [ 54.148366][ C1] ? panic_print_sys_info.part.0+0x10b/0x10b [ 54.154329][ C1] ? ath9k_hif_usb_rx_cb+0xd17/0x10d0 [ 54.159686][ C1] end_report.part.0+0x3f/0x7c [ 54.164431][ C1] kasan_report.cold+0x93/0x1c6 [ 54.169264][ C1] ? ath9k_hif_usb_rx_cb+0xd17/0x10d0 [ 54.174622][ C1] ath9k_hif_usb_rx_cb+0xd17/0x10d0 [ 54.179804][ C1] ? trace_raw_output_contention_begin+0x90/0x100 [ 54.186200][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 54.191035][ C1] ? hif_usb_start+0xa0/0xa0 [ 54.195609][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 54.200529][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 54.205885][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 54.211066][ C1] dummy_timer+0x11f9/0x32b0 [ 54.215644][ C1] ? dummy_dequeue+0x500/0x500 [ 54.220400][ C1] ? dummy_dequeue+0x500/0x500 [ 54.225158][ C1] call_timer_fn+0x1a5/0x6b0 [ 54.229734][ C1] ? timer_fixup_activate+0x350/0x350 [ 54.235089][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 54.239922][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 54.245101][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 54.250279][ C1] ? dummy_dequeue+0x500/0x500 [ 54.255038][ C1] __run_timers.part.0+0x679/0xa80 [ 54.260131][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 54.264876][ C1] ? __wake_up_locked_sync_key+0x20/0x20 [ 54.270487][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 54.275667][ C1] ? sched_clock_cpu+0x69/0x2b0 [ 54.280500][ C1] run_timer_softirq+0xb3/0x1d0 [ 54.285332][ C1] __do_softirq+0x29b/0x9c2 [ 54.289814][ C1] __irq_exit_rcu+0x123/0x180 [ 54.294480][ C1] irq_exit_rcu+0x5/0x20 [ 54.298702][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 54.304320][ C1] [ 54.307234][ C1] [ 54.310156][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 54.316119][ C1] RIP: 0010:acpi_idle_do_entry+0x1c9/0x240 [ 54.321910][ C1] Code: 89 de e8 da 7a ff f7 84 db 75 98 e8 d1 7e ff f7 e8 1c ce 05 f8 66 90 e8 c5 7e ff f7 0f 00 2d 0e e1 b9 00 e8 b9 7e ff f7 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 04 7b ff f7 48 85 db [ 54.341495][ C1] RSP: 0018:ffffc9000038fd20 EFLAGS: 00000293 [ 54.347552][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 54.355505][ C1] RDX: ffff88801206c200 RSI: ffffffff897a1c77 RDI: 0000000000000000 [ 54.363455][ C1] RBP: ffff888017698064 R08: 0000000000000001 R09: 0000000000000001 [ 54.371426][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 54.380684][ C1] R13: ffff888017698000 R14: ffff888017698064 R15: ffff88801bf5b004 [ 54.388635][ C1] ? acpi_idle_do_entry+0x1c7/0x240 [ 54.393820][ C1] acpi_idle_enter+0x369/0x510 [ 54.398566][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 54.403662][ C1] cpuidle_enter+0x4a/0xa0 [ 54.408060][ C1] do_idle+0x3e8/0x590 [ 54.412111][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 54.417116][ C1] cpu_startup_entry+0x14/0x20 [ 54.421861][ C1] start_secondary+0x21d/0x2b0 [ 54.426608][ C1] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 54.432051][ C1] secondary_startup_64_no_verify+0xce/0xdb [ 54.437926][ C1] [ 54.441138][ C1] Kernel Offset: disabled [ 54.445453][ C1] Rebooting in 86400 seconds..