./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3104589276 <...> [ 28.883466][ T3182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.895019][ T3182] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 40.373574][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 40.373590][ T26] audit: type=1400 audit(1659650886.215:73): avc: denied { transition } for pid=3417 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 40.414288][ T26] audit: type=1400 audit(1659650886.225:74): avc: denied { write } for pid=3417 comm="sh" path="pipe:[1819]" dev="pipefs" ino=1819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.79' (ECDSA) to the list of known hosts. execve("./syz-executor3104589276", ["./syz-executor3104589276"], 0x7fffc9092c60 /* 10 vars */) = 0 brk(NULL) = 0x5555561e1000 brk(0x5555561e1c40) = 0x5555561e1c40 arch_prctl(ARCH_SET_FS, 0x5555561e1300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3104589276", 4096) = 28 brk(0x555556202c40) = 0x555556202c40 brk(0x555556203000) = 0x555556203000 mprotect(0x7f8adea4f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd2d4478d0) = 0 ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 [ 51.626653][ T26] audit: type=1400 audit(1659650897.465:75): avc: denied { execmem } for pid=3609 comm="syz-executor310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 51.653830][ T26] audit: type=1400 audit(1659650897.475:76): avc: denied { read write } for pid=3609 comm="syz-executor310" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.678019][ T26] audit: type=1400 audit(1659650897.475:77): avc: denied { open } for pid=3609 comm="syz-executor310" path="/dev/raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.702184][ T26] audit: type=1400 audit(1659650897.475:78): avc: denied { ioctl } for pid=3609 comm="syz-executor310" path="/dev/raw-gadget" dev="devtmpfs" ino=730 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d4468c0) = 18 [ 51.899249][ T27] usb 1-1: new high-speed USB device number 2 using dummy_hcd ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d4468c0) = 18 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d4468c0) = 9 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d4468c0) = 72 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d4468c0) = 4 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d4468c0) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d4468c0) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd2d4468c0) = 8 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8adea553ac) = 9 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8adea553bc) = 10 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8adea553cc) = 12 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8adea553dc) = 11 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8adea553ec) = 13 ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f8adea553fc) = 14 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 0 [ 52.419616][ T27] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 52.428755][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.437249][ T27] usb 1-1: Product: syz [ 52.441499][ T27] usb 1-1: Manufacturer: syz [ 52.446096][ T27] usb 1-1: SerialNumber: syz ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 [ 52.503655][ T27] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 4096 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 1856 ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd2d4478d0) = 0 ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd2d4468c0) = 0 [ 53.079482][ T27] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd2d447910) = 36 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd2d447910) = 36 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd2d447910) = 36 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd2d447910) = 36 ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd2d447910) = 36 [ 54.169233][ T27] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 54.176370][ T27] ath9k_htc: Failed to initialize the device ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd2d447910) = 36 [ 54.299193][ C1] ================================================================== [ 54.307280][ C1] BUG: KASAN: use-after-free in ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 54.315000][ C1] Read of size 4 at addr ffff8880702742e8 by task swapper/1/0 [ 54.322434][ C1] [ 54.324751][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-syzkaller-02972-g200e340f2196 #0 [ 54.334109][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 54.344156][ C1] Call Trace: [ 54.347423][ C1] [ 54.350254][ C1] dump_stack_lvl+0xcd/0x134 [ 54.354833][ C1] print_address_description.constprop.0.cold+0xeb/0x467 [ 54.361842][ C1] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 54.367203][ C1] kasan_report.cold+0xf4/0x1c6 [ 54.372038][ C1] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 54.377414][ C1] ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 54.382600][ C1] ? sched_numa_find_closest+0x280/0x360 [ 54.388237][ C1] ? hif_usb_start+0xa0/0xa0 [ 54.392846][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 54.397789][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 54.403170][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 54.408366][ C1] dummy_timer+0x11f9/0x32b0 [ 54.412957][ C1] ? dummy_dequeue+0x500/0x500 [ 54.417718][ C1] ? dummy_dequeue+0x500/0x500 [ 54.422494][ C1] call_timer_fn+0x1a5/0x6b0 [ 54.427078][ C1] ? timer_fixup_activate+0x350/0x350 [ 54.432443][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 54.437305][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 54.442509][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 54.447702][ C1] ? dummy_dequeue+0x500/0x500 [ 54.452459][ C1] __run_timers.part.0+0x679/0xa80 [ 54.457567][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 54.462330][ C1] ? __wake_up_locked_sync_key+0x20/0x20 [ 54.467955][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 54.473153][ C1] ? sched_clock_cpu+0x69/0x2b0 [ 54.477999][ C1] run_timer_softirq+0xb3/0x1d0 [ 54.482844][ C1] __do_softirq+0x29b/0x9c2 [ 54.487348][ C1] __irq_exit_rcu+0x123/0x180 [ 54.492020][ C1] irq_exit_rcu+0x5/0x20 [ 54.496257][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 54.501888][ C1] [ 54.504811][ C1] [ 54.507734][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 54.513717][ C1] RIP: 0010:acpi_idle_do_entry+0x1c9/0x240 [ 54.519523][ C1] Code: 89 de e8 aa 43 ff f7 84 db 75 98 e8 a1 47 ff f7 e8 5c 97 05 f8 66 90 e8 95 47 ff f7 0f 00 2d ce 40 b9 00 e8 89 47 ff f7 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 d4 43 ff f7 48 85 db [ 54.539127][ C1] RSP: 0018:ffffc9000038fd20 EFLAGS: 00000293 [ 54.545213][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 54.553176][ C1] RDX: ffff88801206c200 RSI: ffffffff897ac377 RDI: 0000000000000000 [ 54.561229][ C1] RBP: ffff8880176bd064 R08: 0000000000000001 R09: 0000000000000001 [ 54.569192][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 54.577154][ C1] R13: ffff8880176bd000 R14: ffff8880176bd064 R15: ffff888146a2f804 [ 54.585119][ C1] ? acpi_idle_do_entry+0x1c7/0x240 [ 54.590324][ C1] acpi_idle_enter+0x369/0x510 [ 54.595085][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 54.600202][ C1] cpuidle_enter+0x4a/0xa0 [ 54.604616][ C1] do_idle+0x3e8/0x590 [ 54.608681][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 54.613702][ C1] ? _raw_spin_unlock+0x11/0x40 [ 54.618555][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 54.623754][ C1] cpu_startup_entry+0x14/0x20 [ 54.628514][ C1] start_secondary+0x21d/0x2b0 [ 54.633297][ C1] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 54.638759][ C1] secondary_startup_64_no_verify+0xce/0xdb [ 54.644674][ C1] [ 54.647706][ C1] [ 54.650023][ C1] Allocated by task 27: [ 54.654167][ C1] kasan_save_stack+0x1e/0x40 [ 54.658846][ C1] __kasan_kmalloc+0xa6/0xd0 [ 54.663433][ C1] __kmalloc+0x209/0x4e0 [ 54.667670][ C1] wiphy_new_nm+0x6f0/0x2080 [ 54.672270][ C1] ieee80211_alloc_hw_nm+0x373/0x2270 [ 54.677669][ C1] ath9k_htc_probe_device+0x97/0x1f30 [ 54.683059][ C1] ath9k_htc_hw_init+0x31/0x60 [ 54.687822][ C1] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 54.693455][ C1] request_firmware_work_func+0x12c/0x230 [ 54.699172][ C1] process_one_work+0x996/0x1610 [ 54.704106][ C1] worker_thread+0x665/0x1080 [ 54.708784][ C1] kthread+0x2e9/0x3a0 [ 54.712846][ C1] ret_from_fork+0x1f/0x30 [ 54.717259][ C1] [ 54.719575][ C1] Freed by task 27: [ 54.723371][ C1] kasan_save_stack+0x1e/0x40 [ 54.728061][ C1] kasan_set_track+0x21/0x30 [ 54.732660][ C1] kasan_set_free_info+0x20/0x30 [ 54.737593][ C1] ____kasan_slab_free+0x13d/0x180 [ 54.742700][ C1] kfree+0x173/0x390 [ 54.746586][ C1] device_release+0x9f/0x240 [ 54.751170][ C1] kobject_put+0x1c8/0x540 [ 54.755586][ C1] put_device+0x1b/0x30 [ 54.759737][ C1] ath9k_htc_probe_device+0x1c7/0x1f30 [ 54.765195][ C1] ath9k_htc_hw_init+0x31/0x60 [ 54.769957][ C1] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 54.775585][ C1] request_firmware_work_func+0x12c/0x230 [ 54.781306][ C1] process_one_work+0x996/0x1610 [ 54.786240][ C1] worker_thread+0x665/0x1080 [ 54.790912][ C1] kthread+0x2e9/0x3a0 [ 54.794974][ C1] ret_from_fork+0x1f/0x30 [ 54.799419][ C1] [ 54.801735][ C1] The buggy address belongs to the object at ffff888070270000 [ 54.801735][ C1] which belongs to the cache kmalloc-32k of size 32768 [ 54.815950][ C1] The buggy address is located 17128 bytes inside of [ 54.815950][ C1] 32768-byte region [ffff888070270000, ffff888070278000) [ 54.829565][ C1] [ 54.831878][ C1] The buggy address belongs to the physical page: [ 54.838279][ C1] page:ffffea0001c09c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x70270 [ 54.848424][ C1] head:ffffea0001c09c00 order:4 compound_mapcount:0 compound_pincount:0 [ 54.856739][ C1] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 54.864733][ C1] raw: 00fff00000010200 ffffea0001c09808 ffff888011841d50 ffff888011840c00 [ 54.873313][ C1] raw: 0000000000000000 ffff888070270000 0000000100000001 0000000000000000 [ 54.881975][ C1] page dumped because: kasan: bad access detected [ 54.888377][ C1] page_owner tracks the page as allocated [ 54.894097][ C1] page last allocated via order 4, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 27, tgid 27 (kworker/1:1), ts 53090984225, free_ts 41917754363 [ 54.913806][ C1] get_page_from_freelist+0x1298/0x3b80 [ 54.919360][ C1] __alloc_pages+0x1c7/0x510 [ 54.923945][ C1] cache_grow_begin+0x75/0x350 [ 54.928705][ C1] cache_alloc_refill+0x27f/0x380 [ 54.933726][ C1] __kmalloc+0x3ba/0x4e0 [ 54.937966][ C1] wiphy_new_nm+0x6f0/0x2080 [ 54.942554][ C1] ieee80211_alloc_hw_nm+0x373/0x2270 [ 54.947923][ C1] ath9k_htc_probe_device+0x97/0x1f30 [ 54.953294][ C1] ath9k_htc_hw_init+0x31/0x60 [ 54.958059][ C1] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 54.963701][ C1] request_firmware_work_func+0x12c/0x230 [ 54.969424][ C1] process_one_work+0x996/0x1610 [ 54.974375][ C1] worker_thread+0x665/0x1080 [ 54.979050][ C1] kthread+0x2e9/0x3a0 [ 54.983124][ C1] ret_from_fork+0x1f/0x30 [ 54.987539][ C1] page last free stack trace: [ 54.992200][ C1] __free_pages_ok+0x7a8/0x11d0 [ 54.997042][ C1] slabs_destroy+0x89/0xc0 [ 55.001461][ C1] ___cache_free+0x2a8/0x3d0 [ 55.006058][ C1] qlist_free_all+0x4f/0x1b0 [ 55.010641][ C1] kasan_quarantine_reduce+0x180/0x200 [ 55.016093][ C1] __kasan_slab_alloc+0x97/0xb0 [ 55.020950][ C1] kmem_cache_alloc+0x26d/0x560 [ 55.025801][ C1] getname_flags.part.0+0x50/0x4f0 [ 55.030914][ C1] getname+0x8e/0xd0 [ 55.034807][ C1] do_sys_openat2+0xf5/0x4c0 [ 55.039493][ C1] __x64_sys_openat+0x13f/0x1f0 [ 55.044338][ C1] do_syscall_64+0x35/0xb0 [ 55.048758][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 55.054653][ C1] [ 55.056967][ C1] Memory state around the buggy address: [ 55.062587][ C1] ffff888070274180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.070644][ C1] ffff888070274200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.078695][ C1] >ffff888070274280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.086743][ C1] ^ [ 55.094186][ C1] ffff888070274300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.102256][ C1] ffff888070274380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.110306][ C1] ================================================================== [ 55.118353][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 55.124927][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-syzkaller-02972-g200e340f2196 #0 [ 55.134291][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 55.144339][ C1] Call Trace: [ 55.147613][ C1] [ 55.150449][ C1] dump_stack_lvl+0xcd/0x134 [ 55.155105][ C1] panic+0x2d7/0x636 [ 55.159013][ C1] ? panic_print_sys_info.part.0+0x10b/0x10b [ 55.165025][ C1] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 55.170406][ C1] end_report.part.0+0x3f/0x7c [ 55.175171][ C1] kasan_report.cold+0x93/0x1c6 [ 55.180025][ C1] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 55.185397][ C1] ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 55.190597][ C1] ? sched_numa_find_closest+0x280/0x360 [ 55.196253][ C1] ? hif_usb_start+0xa0/0xa0 [ 55.200840][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 55.205774][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 55.211151][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 55.216352][ C1] dummy_timer+0x11f9/0x32b0 [ 55.220947][ C1] ? dummy_dequeue+0x500/0x500 [ 55.225709][ C1] ? dummy_dequeue+0x500/0x500 [ 55.230481][ C1] call_timer_fn+0x1a5/0x6b0 [ 55.235099][ C1] ? timer_fixup_activate+0x350/0x350 [ 55.240500][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 55.245385][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 55.250588][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 55.255791][ C1] ? dummy_dequeue+0x500/0x500 [ 55.260553][ C1] __run_timers.part.0+0x679/0xa80 [ 55.265757][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 55.270516][ C1] ? __wake_up_locked_sync_key+0x20/0x20 [ 55.276142][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 55.281337][ C1] ? sched_clock_cpu+0x69/0x2b0 [ 55.286199][ C1] run_timer_softirq+0xb3/0x1d0 [ 55.291049][ C1] __do_softirq+0x29b/0x9c2 [ 55.295559][ C1] __irq_exit_rcu+0x123/0x180 [ 55.300235][ C1] irq_exit_rcu+0x5/0x20 [ 55.304472][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 55.310101][ C1] [ 55.313027][ C1] [ 55.315950][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 55.321934][ C1] RIP: 0010:acpi_idle_do_entry+0x1c9/0x240 [ 55.327740][ C1] Code: 89 de e8 aa 43 ff f7 84 db 75 98 e8 a1 47 ff f7 e8 5c 97 05 f8 66 90 e8 95 47 ff f7 0f 00 2d ce 40 b9 00 e8 89 47 ff f7 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 d4 43 ff f7 48 85 db [ 55.347353][ C1] RSP: 0018:ffffc9000038fd20 EFLAGS: 00000293 [ 55.353414][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 55.361378][ C1] RDX: ffff88801206c200 RSI: ffffffff897ac377 RDI: 0000000000000000 [ 55.369357][ C1] RBP: ffff8880176bd064 R08: 0000000000000001 R09: 0000000000000001 [ 55.377338][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 55.385325][ C1] R13: ffff8880176bd000 R14: ffff8880176bd064 R15: ffff888146a2f804 [ 55.393392][ C1] ? acpi_idle_do_entry+0x1c7/0x240 [ 55.398597][ C1] acpi_idle_enter+0x369/0x510 [ 55.403448][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 55.408574][ C1] cpuidle_enter+0x4a/0xa0 [ 55.413015][ C1] do_idle+0x3e8/0x590 [ 55.417102][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 55.422140][ C1] ? _raw_spin_unlock+0x11/0x40 [ 55.426999][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 55.432199][ C1] cpu_startup_entry+0x14/0x20 [ 55.436962][ C1] start_secondary+0x21d/0x2b0 [ 55.441729][ C1] ? set_cpu_sibling_map+0x1ef0/0x1ef0 [ 55.447191][ C1] secondary_startup_64_no_verify+0xce/0xdb [ 55.453085][ C1] [ 55.456249][ C1] Kernel Offset: disabled [ 55.460563][ C1] Rebooting in 86400 seconds..