zd1211rw 1-1:1.203: phy0 zd1211rw 1-1:1.203: error ioread32(CR_REG1): -11 usb 1-1: reset high-speed USB device number 2 using dummy_hcd zd1211rw 1-1:1.73: phy1 zd1211rw 1-1:1.203: error ioread32(CR_REG1): -11 ============================================ WARNING: possible recursive locking detected 6.5.0-rc6-syzkaller-00158-g895ed7eb263d #0 Not tainted -------------------------------------------- kworker/1:1/25 is trying to acquire lock: ffff88810f336030 (&chip->mutex){+.+.}-{3:3}, at: zd_chip_disable_rxtx+0x1f/0x50 drivers/net/wireless/zydas/zd1211rw/zd_chip.c:1465 but task is already holding lock: ffff88811ef2e030 (&chip->mutex){+.+.}-{3:3}, at: pre_reset+0x209/0x270 drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1503 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&chip->mutex); lock(&chip->mutex); *** DEADLOCK *** May be due to missing lock nesting notation 6 locks held by kworker/1:1/25: #0: ffff88810ca58138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:20 [inline] #0: ffff88810ca58138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: raw_atomic64_set include/linux/atomic/atomic-arch-fallback.h:2608 [inline] #0: ffff88810ca58138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: raw_atomic_long_set include/linux/atomic/atomic-long.h:79 [inline] #0: ffff88810ca58138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: atomic_long_set include/linux/atomic/atomic-instrumented.h:3196 [inline] #0: ffff88810ca58138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: set_work_data kernel/workqueue.c:678 [inline] #0: ffff88810ca58138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: set_work_pool_and_clear_pending kernel/workqueue.c:705 [inline] #0: ffff88810ca58138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x96a/0x16f0 kernel/workqueue.c:2570 #1: ffffc900001b7d80 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x99e/0x16f0 kernel/workqueue.c:2574 #2: ffff888105b69190 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:958 [inline] #2: ffff888105b69190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1be/0x4f30 drivers/usb/core/hub.c:5768 #3: ffff88811ee58190 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:958 [inline] #3: ffff88811ee58190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x7f/0x4b0 drivers/base/dd.c:1003 #4: ffff88811ee5c160 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:958 [inline] #4: ffff88811ee5c160 (&dev->mutex){....}-{3:3}, at: __device_attach+0x7f/0x4b0 drivers/base/dd.c:1003 #5: ffff88811ef2e030 (&chip->mutex){+.+.}-{3:3}, at: pre_reset+0x209/0x270 drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1503 stack backtrace: CPU: 1 PID: 25 Comm: kworker/1:1 Not tainted 6.5.0-rc6-syzkaller-00158-g895ed7eb263d #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 Workqueue: usb_hub_wq hub_event Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd9/0x1b0 lib/dump_stack.c:106 check_deadlock kernel/locking/lockdep.c:3070 [inline] validate_chain kernel/locking/lockdep.c:3863 [inline] __lock_acquire+0x2971/0x5de0 kernel/locking/lockdep.c:5144 lock_acquire kernel/locking/lockdep.c:5761 [inline] lock_acquire+0x1ae/0x510 kernel/locking/lockdep.c:5726 __mutex_lock_common kernel/locking/mutex.c:603 [inline] __mutex_lock+0x181/0x1340 kernel/locking/mutex.c:747 zd_chip_disable_rxtx+0x1f/0x50 drivers/net/wireless/zydas/zd1211rw/zd_chip.c:1465 zd_op_stop+0x64/0x1a0 drivers/net/wireless/zydas/zd1211rw/zd_mac.c:343 zd_usb_stop drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1478 [inline] pre_reset+0x18f/0x270 drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1501 usb_reset_device+0x41a/0xad0 drivers/usb/core/hub.c:6208 probe+0x114/0x970 drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1370 usb_probe_interface+0x307/0x930 drivers/usb/core/driver.c:396 call_driver_probe drivers/base/dd.c:579 [inline] really_probe+0x234/0xc90 drivers/base/dd.c:658 __driver_probe_device+0x1de/0x4b0 drivers/base/dd.c:798 driver_probe_device+0x4c/0x1a0 drivers/base/dd.c:828 __device_attach_driver+0x1d4/0x300 drivers/base/dd.c:956 bus_for_each_drv+0x157/0x1d0 drivers/base/bus.c:457 __device_attach+0x1e8/0x4b0 drivers/base/dd.c:1028 bus_probe_device+0x17c/0x1c0 drivers/base/bus.c:532 device_add+0x11f1/0x1b40 drivers/base/core.c:3625 usb_set_configuration+0x10cb/0x1c40 drivers/usb/core/message.c:2207 usb_generic_driver_probe+0xca/0x130 drivers/usb/core/generic.c:238 usb_probe_device+0xda/0x2c0 drivers/usb/core/driver.c:293 call_driver_probe drivers/base/dd.c:579 [inline] really_probe+0x234/0xc90 drivers/base/dd.c:658 __driver_probe_device+0x1de/0x4b0 drivers/base/dd.c:798 driver_probe_device+0x4c/0x1a0 drivers/base/dd.c:828 __device_attach_driver+0x1d4/0x300 drivers/base/dd.c:956 bus_for_each_drv+0x157/0x1d0 drivers/base/bus.c:457 __device_attach+0x1e8/0x4b0 drivers/base/dd.c:1028 bus_probe_device+0x17c/0x1c0 drivers/base/bus.c:532 device_add+0x11f1/0x1b40 drivers/base/core.c:3625 usb_new_device+0xd80/0x1960 drivers/usb/core/hub.c:2589 hub_port_connect drivers/usb/core/hub.c:5440 [inline] hub_port_connect_change drivers/usb/core/hub.c:5580 [inline] port_event drivers/usb/core/hub.c:5740 [inline] hub_event+0x2e62/0x4f30 drivers/usb/core/hub.c:5822 process_one_work+0xaa2/0x16f0 kernel/workqueue.c:2600 worker_thread+0x687/0x1110 kernel/workqueue.c:2751 kthread+0x33a/0x430 kernel/kthread.c:389 ret_from_fork+0x2c/0x70 arch/x86/kernel/process.c:145 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304 zd1211rw 1-1:1.73: error ioread32(CR_REG1): -11 usb 1-1: reset high-speed USB device number 2 using dummy_hcd ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' zd1211rw 1-1:1.242: phy2 zd1211rw 1-1:1.203: error ioread32(CR_REG1): -11 zd1211rw 1-1:1.73: error ioread32(CR_REG1): -11 zd1211rw 1-1:1.242: error ioread32(CR_REG1): -11 usb 1-1: reset high-speed USB device number 2 using dummy_hcd ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' zd1211rw 1-1:1.14: phy3 usb 1-1: USB disconnect, device number 2 usb 1-1: new high-speed USB device number 3 using dummy_hcd usb 1-1: config 1 has an invalid interface number: 203 but max is 3 usb 1-1: config 1 has an invalid interface number: 73 but max is 3 usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping usb 1-1: config 1 has an invalid interface number: 242 but max is 3 usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping usb 1-1: config 1 has an invalid interface number: 14 but max is 3 usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config usb 1-1: config 1 has no interface number 0 usb 1-1: config 1 has no interface number 1 usb 1-1: config 1 has no interface number 2 usb 1-1: config 1 has no interface number 3 usb 1-1: config 1 interface 203 altsetting 254 endpoint 0x6 has an invalid bInterval 32, changing to 9 usb 1-1: config 1 interface 203 altsetting 254 endpoint 0x7 has invalid maxpacket 1024, setting to 64 usb 1-1: config 1 interface 203 altsetting 254 endpoint 0x8 has invalid maxpacket 512, setting to 64 usb 1-1: config 1 interface 73 altsetting 129 endpoint 0xB has invalid maxpacket 512, setting to 64 usb 1-1: config 1 interface 242 altsetting 112 endpoint 0xF has invalid maxpacket 1024, setting to 64 usb 1-1: config 1 interface 242 altsetting 112 has a duplicate endpoint with address 0x4, skipping usb 1-1: config 1 interface 242 altsetting 112 has a duplicate endpoint with address 0xD, skipping usb 1-1: config 1 interface 242 altsetting 112 has a duplicate endpoint with address 0x9, skipping usb 1-1: config 1 interface 242 altsetting 112 has a duplicate endpoint with address 0xB, skipping usb 1-1: config 1 interface 242 altsetting 112 has a duplicate endpoint with address 0x9, skipping usb 1-1: config 1 interface 242 altsetting 112 has an invalid endpoint with address 0x80, skipping usb 1-1: config 1 interface 242 altsetting 112 has a duplicate endpoint with address 0x4, skipping usb 1-1: config 1 interface 14 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 7 usb 1-1: config 1 interface 203 has no altsetting 0 usb 1-1: config 1 interface 73 has no altsetting 0 usb 1-1: config 1 interface 242 has no altsetting 0 usb 1-1: config 1 interface 14 has no altsetting 0 usb 1-1: New USB device found, idVendor=0586, idProduct=3410, bcdDevice=44.1d usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 usb 1-1: Product: syz usb 1-1: Manufacturer: syz usb 1-1: SerialNumber: syz usb 1-1: reset high-speed USB device number 3 using dummy_hcd ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' zd1211rw 1-1:1.203: phy4 zd1211rw 1-1:1.203: error ioread32(CR_REG1): -11 usb 1-1: reset high-speed USB device number 3 using dummy_hcd