dhcpcd-9.4.1 starting dev: loaded udev DUID 00:04:38:86:54:de:e3:84:6f:42:f0:0e:4e:a9:8b:37:24:d9 forked to background, child pid 2393 Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.134' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 64.367734][ T564] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 64.767777][ T564] usb 1-1: unable to get BOS descriptor or descriptor too short [ 64.847762][ T564] usb 1-1: config 129 has an invalid interface number: 51 but max is 3 [ 64.856121][ T564] usb 1-1: config 129 has an invalid interface association descriptor of length 2, skipping [ 64.866224][ T564] usb 1-1: config 129 has an invalid interface number: 166 but max is 3 [ 64.874575][ T564] usb 1-1: config 129 has an invalid interface descriptor of length 2, skipping [ 64.883663][ T564] usb 1-1: config 129 has an invalid interface number: 36 but max is 3 [ 64.891962][ T564] usb 1-1: config 129 has an invalid interface number: 5 but max is 3 [ 64.900154][ T564] usb 1-1: config 129 contains an unexpected descriptor of type 0x2, skipping [ 64.909067][ T564] usb 1-1: config 129 has no interface number 0 [ 64.915299][ T564] usb 1-1: config 129 has no interface number 1 [ 64.921590][ T564] usb 1-1: config 129 has no interface number 2 [ 64.927867][ T564] usb 1-1: config 129 has no interface number 3 [ 64.934153][ T564] usb 1-1: config 129 interface 51 altsetting 128 endpoint 0x5 has invalid maxpacket 512, setting to 64 [ 64.945305][ T564] usb 1-1: config 129 interface 51 altsetting 128 has a duplicate endpoint with address 0x1, skipping [ 64.956293][ T564] usb 1-1: config 129 interface 166 altsetting 9 endpoint 0xD has invalid maxpacket 59363, setting to 64 [ 64.967531][ T564] usb 1-1: config 129 interface 166 altsetting 9 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 64.978610][ T564] usb 1-1: config 129 interface 166 altsetting 9 endpoint 0xF has an invalid bInterval 129, changing to 11 [ 64.990028][ T564] usb 1-1: config 129 interface 166 altsetting 9 has an invalid endpoint with address 0x80, skipping [ 65.000905][ T564] usb 1-1: config 129 interface 166 altsetting 9 endpoint 0x2 has an invalid bInterval 129, changing to 7 [ 65.012329][ T564] usb 1-1: config 129 interface 166 altsetting 9 has 5 endpoint descriptors, different from the interface descriptor's value: 8 [ 65.025628][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0xC, skipping [ 65.036638][ T564] usb 1-1: config 129 interface 36 altsetting 3 has an invalid endpoint with address 0x0, skipping [ 65.047390][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0x2, skipping [ 65.058283][ T564] usb 1-1: config 129 interface 36 altsetting 3 endpoint 0x3 has an invalid bInterval 160, changing to 11 [ 65.069613][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0xB, skipping [ 65.080435][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0x2, skipping [ 65.091319][ T564] usb 1-1: config 129 interface 36 altsetting 3 has an invalid endpoint descriptor of length 2, skipping [ 65.102568][ T564] usb 1-1: config 129 interface 36 altsetting 3 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 65.113647][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0x3, skipping [ 65.124465][ T564] usb 1-1: config 129 interface 36 altsetting 3 has 11 endpoint descriptors, different from the interface descriptor's value: 10 [ 65.137815][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0x5, skipping [ 65.148565][ T564] usb 1-1: config 129 interface 5 altsetting 1 endpoint 0x8 has an invalid bInterval 252, changing to 11 [ 65.159827][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0x5, skipping [ 65.170538][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0xD, skipping [ 65.181252][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0xF, skipping [ 65.191982][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0xF, skipping [ 65.202701][ T564] usb 1-1: config 129 interface 5 altsetting 1 has an invalid endpoint with address 0x16, skipping [ 65.213433][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0xF, skipping [ 65.224182][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0x9, skipping [ 65.234902][ T564] usb 1-1: config 129 interface 5 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 65.245528][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0x9, skipping [ 65.256247][ T564] usb 1-1: config 129 interface 5 altsetting 1 endpoint 0x7 has invalid maxpacket 495, setting to 64 [ 65.267267][ T564] usb 1-1: config 129 interface 51 has no altsetting 0 [ 65.274212][ T564] usb 1-1: config 129 interface 166 has no altsetting 0 [ 65.281208][ T564] usb 1-1: config 129 interface 36 has no altsetting 0 [ 65.288137][ T564] usb 1-1: config 129 interface 5 has no altsetting 0 [ 65.527808][ T564] usb 1-1: string descriptor 0 read error: -22 [ 65.534064][ T564] usb 1-1: New USB device found, idVendor=129b, idProduct=1667, bcdDevice=1f.c4 [ 65.543154][ T564] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.758348][ T564] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 66.047683][ T564] usb 1-1: device descriptor read/64, error -32 executing program [ 66.667670][ T564] usb 1-1: device descriptor read/64, error -71 [ 66.937751][ T564] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 67.337829][ T564] usb 1-1: unable to get BOS descriptor or descriptor too short [ 68.543451][ T564] zd1211rw 1-1:129.51: phy0 [ 68.552396][ T564] zd1211rw 1-1:129.51: error ioread32(CR_REG1): -11 executing program [ 68.708550][ T564] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 69.157655][ T564] usb 1-1: device descriptor read/64, error -71 [ 69.677767][ T564] usb 1-1: unable to get BOS descriptor or descriptor too short [ 70.869817][ T564] zd1211rw 1-1:129.166: phy1 [ 70.876395][ T564] zd1211rw 1-1:129.51: error ioread32(CR_REG1): -11 [ 70.887147][ T564] [ 70.889502][ T564] ============================================ [ 70.895661][ T564] WARNING: possible recursive locking detected [ 70.901819][ T564] 6.4.0-rc1-syzkaller-00001-g986866c3dfb0 #0 Not tainted [ 70.908851][ T564] -------------------------------------------- [ 70.915010][ T564] kworker/1:2/564 is trying to acquire lock: [ 70.921006][ T564] ffff888122f3dfd0 (&chip->mutex){+.+.}-{3:3}, at: zd_chip_disable_rxtx+0x20/0x50 [ 70.930289][ T564] [ 70.930289][ T564] but task is already holding lock: [ 70.937661][ T564] ffff88810e7edfd0 (&chip->mutex){+.+.}-{3:3}, at: pre_reset+0x213/0x290 [ 70.946148][ T564] [ 70.946148][ T564] other info that might help us debug this: [ 70.954213][ T564] Possible unsafe locking scenario: [ 70.954213][ T564] [ 70.961666][ T564] CPU0 [ 70.964953][ T564] ---- [ 70.968240][ T564] lock(&chip->mutex); [ 70.972409][ T564] lock(&chip->mutex); [ 70.976576][ T564] [ 70.976576][ T564] *** DEADLOCK *** [ 70.976576][ T564] [ 70.984726][ T564] May be due to missing lock nesting notation [ 70.984726][ T564] [ 70.993051][ T564] 6 locks held by kworker/1:2/564: [ 70.998173][ T564] #0: ffff88810ca70538 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x883/0x15e0 [ 71.008928][ T564] #1: ffffc90001c7fdb0 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8b7/0x15e0 [ 71.020198][ T564] #2: ffff88810570d190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c0/0x4ed0 [ 71.029122][ T564] #3: ffff88810cb21190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x4b0 [ 71.038388][ T564] #4: ffff88810cb26160 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x4b0 [ 71.047660][ T564] #5: ffff88810e7edfd0 (&chip->mutex){+.+.}-{3:3}, at: pre_reset+0x213/0x290 [ 71.056594][ T564] [ 71.056594][ T564] stack backtrace: [ 71.062491][ T564] CPU: 1 PID: 564 Comm: kworker/1:2 Not tainted 6.4.0-rc1-syzkaller-00001-g986866c3dfb0 #0 [ 71.072496][ T564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 71.082571][ T564] Workqueue: usb_hub_wq hub_event [ 71.087627][ T564] Call Trace: [ 71.090919][ T564] [ 71.093864][ T564] dump_stack_lvl+0xd9/0x150 [ 71.098480][ T564] __lock_acquire+0x13b3/0x5df0 [ 71.103363][ T564] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 71.109385][ T564] ? lock_downgrade+0x690/0x690 [ 71.114264][ T564] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 71.120313][ T564] lock_acquire+0x1b1/0x520 [ 71.124852][ T564] ? zd_chip_disable_rxtx+0x20/0x50 [ 71.130090][ T564] ? lock_sync+0x190/0x190 [ 71.134554][ T564] __mutex_lock+0x12f/0x1350 [ 71.139167][ T564] ? zd_chip_disable_rxtx+0x20/0x50 [ 71.145002][ T564] ? rcu_is_watching+0x12/0xb0 [ 71.149821][ T564] ? trace_contention_end+0xd8/0x100 [ 71.155135][ T564] ? zd_chip_disable_rxtx+0x20/0x50 [ 71.160365][ T564] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 71.165936][ T564] ? pre_reset+0x213/0x290 [ 71.170383][ T564] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 71.175971][ T564] ? mark_held_locks+0x9f/0xe0 [ 71.180875][ T564] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 71.186678][ T564] zd_chip_disable_rxtx+0x20/0x50 [ 71.191700][ T564] zd_op_stop+0x64/0x1a0 [ 71.195935][ T564] pre_reset+0x199/0x290 [ 71.200195][ T564] usb_reset_device+0x41b/0xac0 [ 71.205034][ T564] ? zd_usb_disable_tx+0x170/0x170 [ 71.210141][ T564] probe+0x119/0x930 [ 71.214027][ T564] usb_probe_interface+0x30f/0x960 [ 71.219124][ T564] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 71.224482][ T564] really_probe+0x240/0xca0 [ 71.228973][ T564] __driver_probe_device+0x1df/0x4b0 [ 71.234247][ T564] ? usb_match_id.part.0+0x163/0x1b0 [ 71.239517][ T564] driver_probe_device+0x4c/0x1a0 [ 71.244527][ T564] __device_attach_driver+0x1d4/0x2e0 [ 71.249887][ T564] bus_for_each_drv+0x149/0x1d0 [ 71.254721][ T564] ? driver_probe_device+0x1a0/0x1a0 [ 71.259997][ T564] ? bus_for_each_dev+0x1c0/0x1c0 [ 71.265118][ T564] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 71.270913][ T564] ? lockdep_hardirqs_on+0x7d/0x100 [ 71.276108][ T564] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 71.281916][ T564] __device_attach+0x1e4/0x4b0 [ 71.286667][ T564] ? device_driver_attach+0x210/0x210 [ 71.292143][ T564] ? do_raw_spin_unlock+0x175/0x230 [ 71.297352][ T564] bus_probe_device+0x17c/0x1c0 [ 71.302207][ T564] device_add+0x112d/0x1a40 [ 71.306721][ T564] ? __fw_devlink_link_to_consumers.isra.0+0x270/0x270 [ 71.313583][ T564] ? usb_cache_string+0x106/0x160 [ 71.318633][ T564] ? __kmem_cache_free+0x99/0x320 [ 71.323649][ T564] ? __phys_addr+0xc8/0x140 [ 71.328170][ T564] ? create_intf_ep_devs.isra.0+0x4a/0x200 [ 71.333988][ T564] usb_set_configuration+0x1196/0x1bc0 [ 71.339434][ T564] usb_generic_driver_probe+0xcf/0x130 [ 71.344904][ T564] usb_probe_device+0xd8/0x2c0 [ 71.349661][ T564] ? usb_driver_release_interface+0x190/0x190 [ 71.355730][ T564] really_probe+0x240/0xca0 [ 71.360219][ T564] __driver_probe_device+0x1df/0x4b0 [ 71.365490][ T564] driver_probe_device+0x4c/0x1a0 [ 71.370500][ T564] __device_attach_driver+0x1d4/0x2e0 [ 71.375869][ T564] bus_for_each_drv+0x149/0x1d0 [ 71.380714][ T564] ? driver_probe_device+0x1a0/0x1a0 [ 71.385991][ T564] ? bus_for_each_dev+0x1c0/0x1c0 [ 71.390999][ T564] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 71.396797][ T564] ? lockdep_hardirqs_on+0x7d/0x100 [ 71.401990][ T564] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 71.407793][ T564] __device_attach+0x1e4/0x4b0 [ 71.412549][ T564] ? device_driver_attach+0x210/0x210 [ 71.417931][ T564] ? do_raw_spin_unlock+0x175/0x230 [ 71.423119][ T564] bus_probe_device+0x17c/0x1c0 [ 71.428053][ T564] device_add+0x112d/0x1a40 [ 71.432745][ T564] ? __fw_devlink_link_to_consumers.isra.0+0x270/0x270 [ 71.439588][ T564] ? usb_detect_static_quirks+0x305/0x3b0 [ 71.445302][ T564] ? __phys_addr+0xc8/0x140 [ 71.449828][ T564] usb_new_device+0xcb2/0x19d0 [ 71.454584][ T564] ? hub_disconnect+0x520/0x520 [ 71.459426][ T564] ? _raw_spin_unlock_irq+0x23/0x50 [ 71.464611][ T564] hub_event+0x2e3d/0x4ed0 [ 71.469017][ T564] ? hub_port_debounce+0x3b0/0x3b0 [ 71.474142][ T564] ? lock_sync+0x190/0x190 [ 71.478551][ T564] ? lock_downgrade+0x690/0x690 [ 71.483392][ T564] ? do_raw_spin_lock+0x124/0x2b0 [ 71.488409][ T564] ? _raw_spin_unlock_irq+0x23/0x50 [ 71.493617][ T564] process_one_work+0x99a/0x15e0 [ 71.498548][ T564] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 71.503905][ T564] ? spin_bug+0x1c0/0x1c0 [ 71.508228][ T564] ? _raw_spin_lock_irq+0x45/0x50 [ 71.513244][ T564] worker_thread+0x67d/0x10c0 [ 71.517912][ T564] ? process_one_work+0x15e0/0x15e0 [ 71.523098][ T564] kthread+0x344/0x440 [ 71.527158][ T564] ? kthread_complete_and_exit+0x40/0x40 [ 71.532800][ T564] ret_from_fork+0x1f/0x30 [ 71.537207][ T564] [ 71.540795][ T564] zd1211rw 1-1:129.166: error ioread32(CR_REG1): -11 executing program [ 71.697905][ T564] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 72.157691][ T564] usb 1-1: device descriptor read/64, error -71 [ 72.677767][ T564] usb 1-1: unable to get BOS descriptor or descriptor too short [ 73.868207][ T564] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' [ 73.881969][ T564] zd1211rw 1-1:129.36: phy2 [ 73.887850][ T564] zd1211rw 1-1:129.51: error ioread32(CR_REG1): -11 [ 73.907748][ T564] zd1211rw 1-1:129.166: error ioread32(CR_REG1): -11 [ 73.914556][ T564] zd1211rw 1-1:129.36: error ioread32(CR_REG1): -11 executing program [ 74.078013][ T564] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 74.547668][ T564] usb 1-1: device descriptor read/64, error -71 [ 75.067751][ T564] usb 1-1: unable to get BOS descriptor or descriptor too short [ 76.248574][ T564] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 76.262240][ T564] zd1211rw 1-1:129.5: phy3 executing program [ 79.114857][ T564] usb 1-1: USB disconnect, device number 2 [ 79.687642][ T564] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 80.097714][ T564] usb 1-1: unable to get BOS descriptor or descriptor too short [ 80.177747][ T564] usb 1-1: config 129 has an invalid interface number: 51 but max is 3 [ 80.186015][ T564] usb 1-1: config 129 has an invalid interface association descriptor of length 2, skipping [ 80.196183][ T564] usb 1-1: config 129 has an invalid interface number: 166 but max is 3 [ 80.204557][ T564] usb 1-1: config 129 has an invalid interface descriptor of length 2, skipping [ 80.213873][ T564] usb 1-1: config 129 has an invalid interface number: 36 but max is 3 [ 80.222165][ T564] usb 1-1: config 129 has an invalid interface number: 5 but max is 3 [ 80.230344][ T564] usb 1-1: config 129 contains an unexpected descriptor of type 0x2, skipping [ 80.239330][ T564] usb 1-1: config 129 has no interface number 0 [ 80.245559][ T564] usb 1-1: config 129 has no interface number 1 [ 80.251825][ T564] usb 1-1: config 129 has no interface number 2 [ 80.258086][ T564] usb 1-1: config 129 has no interface number 3 [ 80.264343][ T564] usb 1-1: config 129 interface 51 altsetting 128 endpoint 0x5 has invalid maxpacket 512, setting to 64 [ 80.275476][ T564] usb 1-1: config 129 interface 51 altsetting 128 has a duplicate endpoint with address 0x1, skipping [ 80.286458][ T564] usb 1-1: config 129 interface 166 altsetting 9 endpoint 0xD has invalid maxpacket 59363, setting to 64 [ 80.297695][ T564] usb 1-1: config 129 interface 166 altsetting 9 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 80.308752][ T564] usb 1-1: config 129 interface 166 altsetting 9 endpoint 0xF has an invalid bInterval 129, changing to 11 [ 80.320152][ T564] usb 1-1: config 129 interface 166 altsetting 9 has an invalid endpoint with address 0x80, skipping [ 80.331032][ T564] usb 1-1: config 129 interface 166 altsetting 9 endpoint 0x2 has an invalid bInterval 129, changing to 7 [ 80.342428][ T564] usb 1-1: config 129 interface 166 altsetting 9 has 5 endpoint descriptors, different from the interface descriptor's value: 8 [ 80.355747][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0xC, skipping [ 80.366551][ T564] usb 1-1: config 129 interface 36 altsetting 3 has an invalid endpoint with address 0x0, skipping [ 80.377249][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0x2, skipping [ 80.388063][ T564] usb 1-1: config 129 interface 36 altsetting 3 endpoint 0x3 has an invalid bInterval 160, changing to 11 [ 80.399390][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0xB, skipping [ 80.410216][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0x2, skipping [ 80.421052][ T564] usb 1-1: config 129 interface 36 altsetting 3 has an invalid endpoint descriptor of length 2, skipping [ 80.432280][ T564] usb 1-1: config 129 interface 36 altsetting 3 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 80.443331][ T564] usb 1-1: config 129 interface 36 altsetting 3 has a duplicate endpoint with address 0x3, skipping [ 80.454116][ T564] usb 1-1: config 129 interface 36 altsetting 3 has 11 endpoint descriptors, different from the interface descriptor's value: 10 [ 80.467533][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0x5, skipping [ 80.478265][ T564] usb 1-1: config 129 interface 5 altsetting 1 endpoint 0x8 has an invalid bInterval 252, changing to 11 [ 80.489491][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0x5, skipping [ 80.500189][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0xD, skipping [ 80.510891][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0xF, skipping [ 80.521590][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0xF, skipping [ 80.532283][ T564] usb 1-1: config 129 interface 5 altsetting 1 has an invalid endpoint with address 0x16, skipping [ 80.542979][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0xF, skipping [ 80.553689][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0x9, skipping [ 80.564474][ T564] usb 1-1: config 129 interface 5 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 80.575081][ T564] usb 1-1: config 129 interface 5 altsetting 1 has a duplicate endpoint with address 0x9, skipping [ 80.585782][ T564] usb 1-1: config 129 interface 5 altsetting 1 endpoint 0x7 has invalid maxpacket 495, setting to 64 [ 80.596659][ T564] usb 1-1: config 129 interface 51 has no altsetting 0 [ 80.603546][ T564] usb 1-1: config 129 interface 166 has no altsetting 0 [ 80.610777][ T564] usb 1-1: config 129 interface 36 has no altsetting 0 [ 80.617660][ T564] usb 1-1: config 129 interface 5 has no altsetting 0 [ 80.857737][ T564] usb 1-1: string descriptor 0 read error: -22 [ 80.863947][ T564] usb 1-1: New USB device found, idVendor=129b, idProduct=1667, bcdDevice=1f.c4 [ 80.872992][ T564] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3