Warning: Permanently added '10.128.1.248' (ED25519) to the list of known hosts. 2025/07/28 17:20:58 parsed 1 programs 2025/07/28 17:20:58 executed programs: 0 [ 72.375177][ T29] audit: type=1400 audit(1753723258.515:81): avc: denied { mounton } for pid=3436 comm="syz-executor.0" path="/syzcgroup/unified" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 72.376613][ T3436] cgroup: Unknown subsys name 'cpuset' [ 74.949084][ T29] audit: type=1400 audit(1753723261.085:82): avc: denied { create } for pid=3436 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.969889][ T29] audit: type=1400 audit(1753723261.085:83): avc: denied { write } for pid=3436 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.990787][ T29] audit: type=1400 audit(1753723261.125:84): avc: denied { read } for pid=3436 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.651036][ T29] audit: type=1400 audit(1753723268.785:85): avc: denied { write } for pid=3885 comm="syz-executor.0" name="raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 82.674670][ T29] audit: type=1400 audit(1753723268.785:86): avc: denied { ioctl } for pid=3885 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=236 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 82.914372][ T10] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 83.064253][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 83.071908][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 83.081193][ T10] usb 1-1: config 5 has an invalid interface number: 114 but max is 3 [ 83.089479][ T10] usb 1-1: config 5 has an invalid interface association descriptor of length 2, skipping [ 83.099528][ T10] usb 1-1: config 5 has an invalid interface number: 118 but max is 3 [ 83.107742][ T10] usb 1-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 83.116623][ T10] usb 1-1: config 5 has an invalid interface number: 57 but max is 3 [ 83.124736][ T10] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 83.134830][ T10] usb 1-1: config 5 has 3 interfaces, different from the descriptor's value: 4 [ 83.143781][ T10] usb 1-1: config 5 has no interface number 0 [ 83.149896][ T10] usb 1-1: config 5 has no interface number 1 [ 83.156042][ T10] usb 1-1: config 5 has no interface number 2 [ 83.162358][ T10] usb 1-1: config 5 interface 114 altsetting 255 has an invalid descriptor for endpoint zero, skipping [ 83.173447][ T10] usb 1-1: config 5 interface 114 altsetting 255 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 83.184660][ T10] usb 1-1: config 5 interface 114 altsetting 255 has an invalid descriptor for endpoint zero, skipping [ 83.195750][ T10] usb 1-1: config 5 interface 114 altsetting 255 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 83.206841][ T10] usb 1-1: config 5 interface 114 altsetting 255 has a duplicate endpoint with address 0x7, skipping [ 83.217749][ T10] usb 1-1: config 5 interface 114 altsetting 255 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 83.228851][ T10] usb 1-1: config 5 interface 114 altsetting 255 endpoint 0x3 has invalid maxpacket 26693, setting to 64 [ 83.240127][ T10] usb 1-1: config 5 interface 114 altsetting 255 has a duplicate endpoint with address 0x3, skipping [ 83.251049][ T10] usb 1-1: config 5 interface 114 altsetting 255 has a duplicate endpoint with address 0x4, skipping [ 83.262035][ T10] usb 1-1: config 5 interface 114 altsetting 255 has a duplicate endpoint with address 0x4, skipping [ 83.272972][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0x1, skipping [ 83.283775][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xA, skipping [ 83.294614][ T10] usb 1-1: config 5 interface 118 altsetting 64 has an invalid descriptor for endpoint zero, skipping [ 83.305620][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xE, skipping [ 83.316428][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xB, skipping [ 83.327238][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0x7, skipping [ 83.338039][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0x1, skipping [ 83.348843][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0x3, skipping [ 83.359707][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xC, skipping [ 83.370580][ T10] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xD, skipping [ 83.381427][ T10] usb 1-1: config 5 interface 57 altsetting 130 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 83.394588][ T10] usb 1-1: config 5 interface 114 has no altsetting 0 [ 83.401396][ T10] usb 1-1: config 5 interface 118 has no altsetting 0 [ 83.408203][ T10] usb 1-1: config 5 interface 57 has no altsetting 0 [ 83.417700][ T10] usb 1-1: string descriptor 0 read error: -22 [ 83.424095][ T10] usb 1-1: New USB device found, idVendor=0b05, idProduct=170c, bcdDevice=c6.c6 [ 83.433214][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.574684][ T10] usb 1-1: reset high-speed USB device number 2 using dummy_hcd 2025/07/28 17:21:10 executed programs: 1 [ 84.474297][ T10] usb 1-1: device descriptor read/64, error -71 [ 84.736107][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 85.571865][ T10] zd1211rw 1-1:5.114: phy0 [ 85.583168][ T10] zd1211rw 1-1:5.114: error ioread32(CR_REG1): -11 [ 85.589900][ T29] audit: type=1400 audit(1753723271.715:87): avc: denied { read } for pid=2879 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 85.734600][ T10] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 86.594612][ T10] usb 1-1: device descriptor read/64, error -71 [ 86.856236][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 87.685135][ T10] zd1211rw 1-1:5.118: phy1 [ 87.695186][ T10] zd1211rw 1-1:5.114: error ioread32(CR_REG1): -11 [ 87.701801][ T10] [ 87.704126][ T10] ============================================ [ 87.710360][ T10] WARNING: possible recursive locking detected [ 87.716589][ T10] 6.16.0-rc7-syzkaller-00105-g51d4b0a44c82 #0 Not tainted [ 87.723715][ T10] -------------------------------------------- [ 87.729858][ T10] kworker/0:1/10 is trying to acquire lock: [ 87.735826][ T10] ffff88811e1ddc70 (&chip->mutex){+.+.}-{4:4}, at: zd_chip_disable_rxtx+0x1f/0x50 [ 87.745080][ T10] [ 87.745080][ T10] but task is already holding lock: [ 87.752432][ T10] ffff88811dbd5c70 (&chip->mutex){+.+.}-{4:4}, at: pre_reset+0x20b/0x280 [ 87.760875][ T10] [ 87.760875][ T10] other info that might help us debug this: [ 87.768939][ T10] Possible unsafe locking scenario: [ 87.768939][ T10] [ 87.776449][ T10] CPU0 [ 87.779735][ T10] ---- [ 87.783019][ T10] lock(&chip->mutex); [ 87.787179][ T10] lock(&chip->mutex); [ 87.791318][ T10] [ 87.791318][ T10] *** DEADLOCK *** [ 87.791318][ T10] [ 87.799461][ T10] May be due to missing lock nesting notation [ 87.799461][ T10] [ 87.807818][ T10] 6 locks held by kworker/0:1/10: [ 87.812849][ T10] #0: ffff8881066f3948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 87.823635][ T10] #1: ffffc900000afd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 87.834944][ T10] #2: ffff88810b308198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1be/0x5060 [ 87.843897][ T10] #3: ffff88811c2e8198 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 87.853119][ T10] #4: ffff88811c9d9160 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 87.862345][ T10] #5: ffff88811dbd5c70 (&chip->mutex){+.+.}-{4:4}, at: pre_reset+0x20b/0x280 [ 87.871226][ T10] [ 87.871226][ T10] stack backtrace: [ 87.877146][ T10] CPU: 0 UID: 0 PID: 10 Comm: kworker/0:1 Not tainted 6.16.0-rc7-syzkaller-00105-g51d4b0a44c82 #0 PREEMPT(voluntary) [ 87.877172][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.877185][ T10] Workqueue: usb_hub_wq hub_event [ 87.877210][ T10] Call Trace: [ 87.877216][ T10] [ 87.877223][ T10] dump_stack_lvl+0x116/0x1f0 [ 87.877257][ T10] print_deadlock_bug+0x1e9/0x240 [ 87.877286][ T10] __lock_acquire+0x1106/0x1c90 [ 87.877307][ T10] lock_acquire+0x179/0x350 [ 87.877323][ T10] ? zd_chip_disable_rxtx+0x1f/0x50 [ 87.877347][ T10] ? __pfx___might_resched+0x10/0x10 [ 87.877371][ T10] ? __pfx___mutex_trylock_common+0x10/0x10 [ 87.877390][ T10] __mutex_lock+0x199/0xb90 [ 87.877415][ T10] ? zd_chip_disable_rxtx+0x1f/0x50 [ 87.877436][ T10] ? rcu_is_watching+0x12/0xc0 [ 87.877459][ T10] ? trace_contention_end+0xdd/0x130 [ 87.877483][ T10] ? zd_chip_disable_rxtx+0x1f/0x50 [ 87.877504][ T10] ? __mutex_lock+0x1ca/0xb90 [ 87.877529][ T10] ? __pfx___mutex_lock+0x10/0x10 [ 87.877553][ T10] ? pre_reset+0x20b/0x280 [ 87.877577][ T10] ? zd_chip_disable_rxtx+0x1f/0x50 [ 87.877598][ T10] zd_chip_disable_rxtx+0x1f/0x50 [ 87.877620][ T10] zd_op_stop+0x6b/0x1a0 [ 87.877643][ T10] pre_reset+0x191/0x280 [ 87.877660][ T10] usb_reset_device+0x416/0xa90 [ 87.877687][ T10] ? __pfx_pre_reset+0x10/0x10 [ 87.877707][ T10] probe+0x118/0x970 [ 87.877725][ T10] usb_probe_interface+0x300/0x9c0 [ 87.877748][ T10] ? __pfx_usb_probe_interface+0x10/0x10 [ 87.877769][ T10] really_probe+0x241/0xa90 [ 87.877793][ T10] __driver_probe_device+0x1de/0x440 [ 87.877815][ T10] driver_probe_device+0x4c/0x1b0 [ 87.877836][ T10] __device_attach_driver+0x1df/0x310 [ 87.877857][ T10] ? __pfx___device_attach_driver+0x10/0x10 [ 87.877877][ T10] bus_for_each_drv+0x159/0x1e0 [ 87.877904][ T10] ? __pfx_bus_for_each_drv+0x10/0x10 [ 87.877931][ T10] ? lockdep_hardirqs_on+0x7c/0x110 [ 87.877956][ T10] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 87.877979][ T10] __device_attach+0x1e4/0x4b0 [ 87.877999][ T10] ? __pfx___device_attach+0x10/0x10 [ 87.878020][ T10] ? do_raw_spin_unlock+0x172/0x230 [ 87.878042][ T10] bus_probe_device+0x17f/0x1c0 [ 87.878061][ T10] device_add+0x1148/0x1a70 [ 87.878085][ T10] ? __pfx_device_add+0x10/0x10 [ 87.878108][ T10] ? usb_cache_string+0xf2/0x150 [ 87.878134][ T10] ? create_intf_ep_devs.isra.0+0x4a/0x200 [ 87.878163][ T10] usb_set_configuration+0x1187/0x1e20 [ 87.878187][ T10] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 87.878213][ T10] usb_generic_driver_probe+0xb1/0x110 [ 87.878239][ T10] usb_probe_device+0xec/0x3e0 [ 87.878257][ T10] ? __pfx_usb_probe_device+0x10/0x10 [ 87.878275][ T10] really_probe+0x241/0xa90 [ 87.878296][ T10] __driver_probe_device+0x1de/0x440 [ 87.878315][ T10] ? usb_driver_applicable+0x1c7/0x220 [ 87.878353][ T10] driver_probe_device+0x4c/0x1b0 [ 87.878373][ T10] __device_attach_driver+0x1df/0x310 [ 87.878394][ T10] ? __pfx___device_attach_driver+0x10/0x10 [ 87.878415][ T10] bus_for_each_drv+0x159/0x1e0 [ 87.878441][ T10] ? __pfx_bus_for_each_drv+0x10/0x10 [ 87.878473][ T10] ? lockdep_hardirqs_on+0x7c/0x110 [ 87.878497][ T10] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 87.878521][ T10] __device_attach+0x1e4/0x4b0 [ 87.878541][ T10] ? __pfx___device_attach+0x10/0x10 [ 87.878561][ T10] ? do_raw_spin_unlock+0x172/0x230 [ 87.878583][ T10] bus_probe_device+0x17f/0x1c0 [ 87.878602][ T10] device_add+0x1148/0x1a70 [ 87.878626][ T10] ? __pfx_device_add+0x10/0x10 [ 87.878648][ T10] ? usb_detect_static_quirks+0x335/0x3e0 [ 87.878674][ T10] ? usb_cache_string+0xf2/0x150 [ 87.878700][ T10] ? __usb_get_extra_descriptor+0x158/0x1c0 [ 87.878722][ T10] usb_new_device+0xd07/0x1a20 [ 87.878742][ T10] ? do_raw_spin_lock+0x12c/0x2b0 [ 87.878762][ T10] ? __pfx_usb_new_device+0x10/0x10 [ 87.878779][ T10] ? mark_held_locks+0x49/0x80 [ 87.878797][ T10] hub_event+0x2fce/0x5060 [ 87.878823][ T10] ? __pfx_hub_event+0x10/0x10 [ 87.878839][ T10] ? free_object_list.isra.0+0x200/0x2a0 [ 87.878862][ T10] ? rcu_is_watching+0x12/0xc0 [ 87.878886][ T10] process_one_work+0x9cc/0x1b70 [ 87.878911][ T10] ? __pfx_hcd_resume_work+0x10/0x10 [ 87.878930][ T10] ? __pfx_process_one_work+0x10/0x10 [ 87.878954][ T10] ? assign_work+0x1a0/0x250 [ 87.878974][ T10] worker_thread+0x6c8/0xf10 [ 87.878998][ T10] ? __kthread_parkme+0x19e/0x250 [ 87.879025][ T10] ? __pfx_worker_thread+0x10/0x10 [ 87.879046][ T10] kthread+0x3c2/0x780 [ 87.879065][ T10] ? __pfx_kthread+0x10/0x10 [ 87.879084][ T10] ? rcu_is_watching+0x12/0xc0 [ 87.879106][ T10] ? __pfx_kthread+0x10/0x10 [ 87.879125][ T10] ret_from_fork+0x5b3/0x6c0 [ 87.879152][ T10] ? __pfx_kthread+0x10/0x10 [ 87.879170][ T10] ret_from_fork_asm+0x1a/0x30 [ 87.879198][ T10] [ 88.352170][ T10] zd1211rw 1-1:5.118: error ioread32(CR_REG1): -11 [ 88.694249][ T10] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 88.846003][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 89.656807][ T10] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' [ 89.672976][ T10] zd1211rw 1-1:5.57: phy2 [ 89.860600][ T1119] usb 1-1: USB disconnect, device number 2 2025/07/28 17:21:16 executed programs: 4 [ 90.364816][ T29] audit: type=1400 audit(1753723276.505:88): avc: denied { write } for pid=3426 comm="syz-execprog" path="pipe:[1674]" dev="pipefs" ino=1674 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 90.624235][ T1119] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 90.774222][ T1119] usb 1-1: Using ep0 maxpacket: 32 [ 90.780802][ T1119] usb 1-1: unable to get BOS descriptor or descriptor too short [ 90.789419][ T1119] usb 1-1: config 5 has an invalid interface number: 114 but max is 3 [ 90.797641][ T1119] usb 1-1: config 5 has an invalid interface association descriptor of length 2, skipping [ 90.807602][ T1119] usb 1-1: config 5 has an invalid interface number: 118 but max is 3 [ 90.815785][ T1119] usb 1-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 90.824489][ T1119] usb 1-1: config 5 has an invalid interface number: 57 but max is 3 [ 90.832562][ T1119] usb 1-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 90.842664][ T1119] usb 1-1: config 5 has 3 interfaces, different from the descriptor's value: 4 [ 90.851646][ T1119] usb 1-1: config 5 has no interface number 0 [ 90.857745][ T1119] usb 1-1: config 5 has no interface number 1 [ 90.863812][ T1119] usb 1-1: config 5 has no interface number 2 [ 90.869943][ T1119] usb 1-1: config 5 interface 114 altsetting 255 has an invalid descriptor for endpoint zero, skipping [ 90.880991][ T1119] usb 1-1: config 5 interface 114 altsetting 255 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 90.892216][ T1119] usb 1-1: config 5 interface 114 altsetting 255 has an invalid descriptor for endpoint zero, skipping [ 90.903269][ T1119] usb 1-1: config 5 interface 114 altsetting 255 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 90.914331][ T1119] usb 1-1: config 5 interface 114 altsetting 255 has a duplicate endpoint with address 0x7, skipping [ 90.925291][ T1119] usb 1-1: config 5 interface 114 altsetting 255 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 90.936471][ T1119] usb 1-1: config 5 interface 114 altsetting 255 endpoint 0x3 has invalid maxpacket 26693, setting to 64 [ 90.947717][ T1119] usb 1-1: config 5 interface 114 altsetting 255 has a duplicate endpoint with address 0x3, skipping [ 90.958694][ T1119] usb 1-1: config 5 interface 114 altsetting 255 has a duplicate endpoint with address 0x4, skipping [ 90.969707][ T1119] usb 1-1: config 5 interface 114 altsetting 255 has a duplicate endpoint with address 0x4, skipping [ 90.980610][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0x1, skipping [ 90.991405][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xA, skipping [ 91.002190][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has an invalid descriptor for endpoint zero, skipping [ 91.013151][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xE, skipping [ 91.023958][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xB, skipping [ 91.034783][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0x7, skipping [ 91.045581][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0x1, skipping [ 91.056371][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0x3, skipping [ 91.067160][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xC, skipping [ 91.077959][ T1119] usb 1-1: config 5 interface 118 altsetting 64 has a duplicate endpoint with address 0xD, skipping [ 91.088786][ T1119] usb 1-1: config 5 interface 57 altsetting 130 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 91.101932][ T1119] usb 1-1: config 5 interface 114 has no altsetting 0 [ 91.108720][ T1119] usb 1-1: config 5 interface 118 has no altsetting 0 [ 91.115504][ T1119] usb 1-1: config 5 interface 57 has no altsetting 0 [ 91.124422][ T1119] usb 1-1: string descriptor 0 read error: -22 [ 91.130724][ T1119] usb 1-1: New USB device found, idVendor=0b05, idProduct=170c, bcdDevice=c6.c6 [ 91.139785][ T1119] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.284227][ T1119] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 92.194196][ T1119] usb 1-1: device descriptor read/64, error -71 [ 92.455914][ T1119] usb 1-1: unable to get BOS descriptor or descriptor too short [ 93.267187][ T1119] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 93.285567][ T1119] zd1211rw 1-1:5.114: phy3 [ 93.291189][ T1119] zd1211rw 1-1:5.114: error ioread32(CR_REG1): -11 [ 93.430638][ T1119] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 94.294187][ T1119] usb 1-1: device descriptor read/64, error -71 [ 94.555742][ T1119] usb 1-1: unable to get BOS descriptor or descriptor too short [ 95.366788][ T1119] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' [ 95.383663][ T1119] zd1211rw 1-1:5.118: phy4 [ 95.393038][ T1119] zd1211rw 1-1:5.114: error ioread32(CR_REG1): -11 [ 95.399769][ T1119] zd1211rw 1-1:5.118: error ioread32(CR_REG1): -11 [ 95.534238][ T1119] usb 1-1: reset high-speed USB device number 3 using dummy_hcd 2025/07/28 17:21:22 executed programs: 7 [ 96.394228][ T1119] usb 1-1: device descriptor read/64, error -71 [ 96.655912][ T1119] usb 1-1: unable to get BOS descriptor or descriptor too short [ 97.466952][ T1119] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' [ 97.483255][ T1119] zd1211rw 1-1:5.57: phy5 [ 97.668295][ T10] usb 1-1: USB disconnect, device number 3