zd1211rw 1-1:0.144: error ioread32(CR_REG1): -11 usb 1-1: reset full-speed USB device number 2 using dummy_hcd usb 1-1: device descriptor read/64, error -71 usb 1-1: unable to get BOS descriptor or descriptor too short zd1211rw 1-1:0.22: phy1 zd1211rw 1-1:0.144: error ioread32(CR_REG1): -11 ============================================ WARNING: possible recursive locking detected 6.3.0-rc6-syzkaller-00128-g8e86652e3e71 #0 Not tainted -------------------------------------------- kworker/0:1/13 is trying to acquire lock: ffff88810d69dfd0 (&chip->mutex){+.+.}-{3:3}, at: zd_chip_disable_rxtx+0x20/0x50 drivers/net/wireless/zydas/zd1211rw/zd_chip.c:1465 but task is already holding lock: ffff888110fcdfd0 (&chip->mutex){+.+.}-{3:3}, at: pre_reset+0x213/0x290 drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1503 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&chip->mutex); lock(&chip->mutex); *** DEADLOCK *** May be due to missing lock nesting notation 6 locks held by kworker/0:1/13: #0: ffff88810905e138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: ffff88810905e138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: arch_atomic_long_set include/linux/atomic/atomic-long.h:41 [inline] #0: ffff88810905e138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: atomic_long_set include/linux/atomic/atomic-instrumented.h:1280 [inline] #0: ffff88810905e138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: set_work_data kernel/workqueue.c:639 [inline] #0: ffff88810905e138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: set_work_pool_and_clear_pending kernel/workqueue.c:666 [inline] #0: ffff88810905e138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x87a/0x15c0 kernel/workqueue.c:2361 #1: ffffc900000dfda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x15c0 kernel/workqueue.c:2365 #2: ffff88810ea00190 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:832 [inline] #2: ffff88810ea00190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c0/0x4ed0 drivers/usb/core/hub.c:5739 #3: ffff888116581190 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:832 [inline] #3: ffff888116581190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x4b0 drivers/base/dd.c:973 #4: ffff888108d83118 (&dev->mutex){....}-{3:3}, at: device_lock include/linux/device.h:832 [inline] #4: ffff888108d83118 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x4b0 drivers/base/dd.c:973 #5: ffff888110fcdfd0 (&chip->mutex){+.+.}-{3:3}, at: pre_reset+0x213/0x290 drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1503 stack backtrace: CPU: 0 PID: 13 Comm: kworker/0:1 Not tainted 6.3.0-rc6-syzkaller-00128-g8e86652e3e71 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/30/2023 Workqueue: usb_hub_wq hub_event Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd9/0x150 lib/dump_stack.c:106 print_deadlock_bug kernel/locking/lockdep.c:2991 [inline] check_deadlock kernel/locking/lockdep.c:3034 [inline] validate_chain kernel/locking/lockdep.c:3819 [inline] __lock_acquire+0x1362/0x5d40 kernel/locking/lockdep.c:5056 lock_acquire kernel/locking/lockdep.c:5669 [inline] lock_acquire+0x1af/0x520 kernel/locking/lockdep.c:5634 __mutex_lock_common kernel/locking/mutex.c:603 [inline] __mutex_lock+0x12f/0x1350 kernel/locking/mutex.c:747 zd_chip_disable_rxtx+0x20/0x50 drivers/net/wireless/zydas/zd1211rw/zd_chip.c:1465 zd_op_stop+0x64/0x1a0 drivers/net/wireless/zydas/zd1211rw/zd_mac.c:343 zd_usb_stop drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1478 [inline] pre_reset+0x199/0x290 drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1501 usb_reset_device+0x41b/0xac0 drivers/usb/core/hub.c:6180 probe+0x113/0x920 drivers/net/wireless/zydas/zd1211rw/zd_usb.c:1370 usb_probe_interface+0x30f/0x960 drivers/usb/core/driver.c:396 call_driver_probe drivers/base/dd.c:552 [inline] really_probe+0x240/0xca0 drivers/base/dd.c:631 __driver_probe_device+0x1df/0x4d0 drivers/base/dd.c:768 driver_probe_device+0x4c/0x1a0 drivers/base/dd.c:798 __device_attach_driver+0x1d4/0x2e0 drivers/base/dd.c:926 bus_for_each_drv+0x149/0x1d0 drivers/base/bus.c:457 __device_attach+0x1e4/0x4b0 drivers/base/dd.c:998 bus_probe_device+0x17c/0x1c0 drivers/base/bus.c:532 device_add+0x11c4/0x1c50 drivers/base/core.c:3589 usb_set_configuration+0x10ee/0x1af0 drivers/usb/core/message.c:2171 usb_generic_driver_probe+0xcf/0x130 drivers/usb/core/generic.c:238 usb_probe_device+0xd8/0x2c0 drivers/usb/core/driver.c:293 call_driver_probe drivers/base/dd.c:552 [inline] really_probe+0x240/0xca0 drivers/base/dd.c:631 __driver_probe_device+0x1df/0x4d0 drivers/base/dd.c:768 driver_probe_device+0x4c/0x1a0 drivers/base/dd.c:798 __device_attach_driver+0x1d4/0x2e0 drivers/base/dd.c:926 bus_for_each_drv+0x149/0x1d0 drivers/base/bus.c:457 __device_attach+0x1e4/0x4b0 drivers/base/dd.c:998 bus_probe_device+0x17c/0x1c0 drivers/base/bus.c:532 device_add+0x11c4/0x1c50 drivers/base/core.c:3589 usb_new_device+0xcb2/0x19d0 drivers/usb/core/hub.c:2575 hub_port_connect drivers/usb/core/hub.c:5407 [inline] hub_port_connect_change drivers/usb/core/hub.c:5551 [inline] port_event drivers/usb/core/hub.c:5711 [inline] hub_event+0x2e3d/0x4ed0 drivers/usb/core/hub.c:5793 process_one_work+0x991/0x15c0 kernel/workqueue.c:2390 worker_thread+0x669/0x1090 kernel/workqueue.c:2537 kthread+0x2ee/0x3a0 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308 zd1211rw 1-1:0.22: error ioread32(CR_REG1): -11 usb 1-1: reset full-speed USB device number 2 using dummy_hcd usb 1-1: unable to get BOS descriptor or descriptor too short ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' zd1211rw 1-1:0.243: phy2 usb 1-1: USB disconnect, device number 2 usb 1-1: new full-speed USB device number 3 using dummy_hcd usb 1-1: unable to get BOS descriptor or descriptor too short usb 1-1: not running at top speed; connect to a high speed hub usb 1-1: config 0 has an invalid interface number: 144 but max is 1 usb 1-1: config 0 has an invalid interface number: 22 but max is 1 usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping usb 1-1: config 0 has an invalid interface number: 243 but max is 1 usb 1-1: config 0 has 3 interfaces, different from the descriptor's value: 2 usb 1-1: config 0 has no interface number 0 usb 1-1: config 0 has no interface number 1 usb 1-1: config 0 has no interface number 2 usb 1-1: config 0 interface 144 altsetting 1 endpoint 0xC has invalid maxpacket 1023, setting to 64 usb 1-1: config 0 interface 144 altsetting 1 endpoint 0x4 has invalid maxpacket 1024, setting to 64 usb 1-1: config 0 interface 22 altsetting 0 endpoint 0xD has invalid maxpacket 1024, setting to 64 usb 1-1: config 0 interface 22 altsetting 0 has an invalid endpoint with address 0x80, skipping usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xC, skipping usb 1-1: config 0 interface 22 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xD, skipping usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0x4, skipping usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xD, skipping usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xC, skipping usb 1-1: config 0 interface 22 altsetting 0 endpoint 0xA has invalid maxpacket 503, setting to 64 usb 1-1: config 0 interface 22 altsetting 0 has an invalid endpoint with address 0x80, skipping usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xE, skipping usb 1-1: config 0 interface 22 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 usb 1-1: config 0 interface 22 altsetting 0 has an invalid endpoint with address 0x0, skipping usb 1-1: config 0 interface 22 altsetting 0 has 13 endpoint descriptors, different from the interface descriptor's value: 16 usb 1-1: too many endpoints for config 0 interface 243 altsetting 168: 112, using maximum allowed: 30 usb 1-1: config 0 interface 243 altsetting 168 has a duplicate endpoint with address 0x6, skipping usb 1-1: config 0 interface 243 altsetting 168 endpoint 0xF has invalid maxpacket 512, setting to 64 usb 1-1: config 0 interface 243 altsetting 168 has an invalid endpoint with address 0x0, skipping usb 1-1: config 0 interface 243 altsetting 168 has 3 endpoint descriptors, different from the interface descriptor's value: 112 usb 1-1: config 0 interface 144 has no altsetting 0 usb 1-1: config 0 interface 243 has no altsetting 0 usb 1-1: string descriptor 0 read error: -22 usb 1-1: New USB device found, idVendor=0471, idProduct=1237, bcdDevice=d0.1f usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 usb 1-1: config 0 descriptor?? usb 1-1: reset full-speed USB device number 3 using dummy_hcd usb 1-1: device descriptor read/64, error -71 usb 1-1: unable to get BOS descriptor or descriptor too short ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' zd1211rw 1-1:0.144: phy3 zd1211rw 1-1:0.144: error ioread32(CR_REG1): -11 usb 1-1: reset full-speed USB device number 3 using dummy_hcd usb 1-1: device descriptor read/64, error -71 usb 1-1: unable to get BOS descriptor or descriptor too short ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' zd1211rw 1-1:0.22: phy4 zd1211rw 1-1:0.144: error ioread32(CR_REG1): -11 zd1211rw 1-1:0.22: error ioread32(CR_REG1): -11 usb 1-1: reset full-speed USB device number 3 using dummy_hcd