Warning: Permanently added '10.128.0.250' (ED25519) to the list of known hosts. 2025/06/21 13:01:14 ignoring optional flag "sandboxArg"="0" 2025/06/21 13:01:14 ignoring optional flag "type"="gce" 2025/06/21 13:01:15 parsed 1 programs 2025/06/21 13:01:15 executed programs: 0 [ 83.677047][ T29] audit: type=1400 audit(1750510878.762:83): avc: denied { create } for pid=3442 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 83.699339][ T29] audit: type=1400 audit(1750510878.762:84): avc: denied { write } for pid=3442 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 83.723428][ T29] audit: type=1400 audit(1750510878.812:85): avc: denied { read } for pid=3442 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.603456][ T29] audit: type=1400 audit(1750510889.692:86): avc: denied { write } for pid=3897 comm="syz-executor.0" name="raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.630078][ T29] audit: type=1400 audit(1750510889.692:87): avc: denied { ioctl } for pid=3897 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=236 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.840349][ T38] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 94.993306][ T38] usb 1-1: unable to get BOS descriptor or descriptor too short [ 95.002019][ T38] usb 1-1: not running at top speed; connect to a high speed hub [ 95.010965][ T38] usb 1-1: config 0 has an invalid interface number: 144 but max is 1 [ 95.019169][ T38] usb 1-1: config 0 has an invalid interface number: 22 but max is 1 [ 95.027442][ T38] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 95.037435][ T38] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 95.046300][ T38] usb 1-1: config 0 has an invalid interface number: 243 but max is 1 [ 95.054538][ T38] usb 1-1: config 0 has 3 interfaces, different from the descriptor's value: 2 [ 95.063651][ T38] usb 1-1: config 0 has no interface number 0 [ 95.070080][ T38] usb 1-1: config 0 has no interface number 1 [ 95.076180][ T38] usb 1-1: config 0 has no interface number 2 [ 95.082500][ T38] usb 1-1: config 0 interface 144 altsetting 1 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 95.093809][ T38] usb 1-1: config 0 interface 144 altsetting 1 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 95.104913][ T38] usb 1-1: config 0 interface 22 altsetting 0 endpoint 0xD has invalid maxpacket 1024, setting to 64 [ 95.115857][ T38] usb 1-1: config 0 interface 22 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 95.126738][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 95.137498][ T38] usb 1-1: config 0 interface 22 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 95.148473][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 95.159160][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 95.169855][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 95.180553][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 95.191229][ T38] usb 1-1: config 0 interface 22 altsetting 0 endpoint 0xA has invalid maxpacket 503, setting to 64 [ 95.202085][ T38] usb 1-1: config 0 interface 22 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 95.212928][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 95.223645][ T38] usb 1-1: config 0 interface 22 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 95.234605][ T38] usb 1-1: config 0 interface 22 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 95.245471][ T38] usb 1-1: config 0 interface 22 altsetting 0 has 13 endpoint descriptors, different from the interface descriptor's value: 16 [ 95.258687][ T38] usb 1-1: too many endpoints for config 0 interface 243 altsetting 168: 112, using maximum allowed: 30 [ 95.271077][ T38] usb 1-1: config 0 interface 243 altsetting 168 has a duplicate endpoint with address 0x6, skipping [ 95.282069][ T38] usb 1-1: config 0 interface 243 altsetting 168 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 95.293188][ T38] usb 1-1: config 0 interface 243 altsetting 168 has an invalid descriptor for endpoint zero, skipping [ 95.304288][ T38] usb 1-1: config 0 interface 243 altsetting 168 has 3 endpoint descriptors, different from the interface descriptor's value: 112 [ 95.317762][ T38] usb 1-1: config 0 interface 144 has no altsetting 0 [ 95.324607][ T38] usb 1-1: config 0 interface 243 has no altsetting 0 [ 95.334271][ T38] usb 1-1: string descriptor 0 read error: -22 [ 95.340824][ T38] usb 1-1: New USB device found, idVendor=0471, idProduct=1237, bcdDevice=d0.1f [ 95.349887][ T38] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.361673][ T38] usb 1-1: config 0 descriptor?? [ 95.500713][ T38] usb 1-1: reset full-speed USB device number 2 using dummy_hcd 2025/06/21 13:01:31 executed programs: 1 [ 96.400207][ T38] usb 1-1: device descriptor read/64, error -71 [ 96.662180][ T38] usb 1-1: unable to get BOS descriptor or descriptor too short [ 97.304417][ T38] zd1211rw 1-1:0.144: phy0 [ 97.313194][ T38] zd1211rw 1-1:0.144: error ioread32(CR_REG1): -11 [ 97.337767][ T29] audit: type=1400 audit(1750510892.422:88): avc: denied { read } for pid=2883 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 97.450544][ T38] usb 1-1: reset full-speed USB device number 2 using dummy_hcd [ 98.320593][ T38] usb 1-1: device descriptor read/64, error -71 [ 98.582446][ T38] usb 1-1: unable to get BOS descriptor or descriptor too short [ 99.215624][ T38] zd1211rw 1-1:0.22: phy1 [ 99.231111][ T38] zd1211rw 1-1:0.144: error ioread32(CR_REG1): -11 [ 99.237743][ T38] [ 99.240123][ T38] ============================================ [ 99.246353][ T38] WARNING: possible recursive locking detected [ 99.252553][ T38] 6.16.0-rc2-syzkaller-00033-g9962d0433a86 #0 Not tainted [ 99.259711][ T38] -------------------------------------------- [ 99.265905][ T38] kworker/1:1/38 is trying to acquire lock: [ 99.271933][ T38] ffff88811dbddc70 (&chip->mutex){+.+.}-{4:4}, at: zd_chip_disable_rxtx+0x1f/0x50 [ 99.281334][ T38] [ 99.281334][ T38] but task is already holding lock: [ 99.289015][ T38] ffff88811d8fdc70 (&chip->mutex){+.+.}-{4:4}, at: pre_reset+0x20b/0x280 [ 99.297655][ T38] [ 99.297655][ T38] other info that might help us debug this: [ 99.305761][ T38] Possible unsafe locking scenario: [ 99.305761][ T38] [ 99.313254][ T38] CPU0 [ 99.316578][ T38] ---- [ 99.319899][ T38] lock(&chip->mutex); [ 99.324108][ T38] lock(&chip->mutex); [ 99.328318][ T38] [ 99.328318][ T38] *** DEADLOCK *** [ 99.328318][ T38] [ 99.336507][ T38] May be due to missing lock nesting notation [ 99.336507][ T38] [ 99.344874][ T38] 6 locks held by kworker/1:1/38: [ 99.349949][ T38] #0: ffff888106efe148 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 99.360948][ T38] #1: ffffc90000287d10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 99.372293][ T38] #2: ffff88810b37a198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1be/0x5030 [ 99.381278][ T38] #3: ffff88811c9b8198 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 99.390616][ T38] #4: ffff88811bffc160 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 99.399962][ T38] #5: ffff88811d8fdc70 (&chip->mutex){+.+.}-{4:4}, at: pre_reset+0x20b/0x280 [ 99.409097][ T38] [ 99.409097][ T38] stack backtrace: [ 99.415232][ T38] CPU: 1 UID: 0 PID: 38 Comm: kworker/1:1 Not tainted 6.16.0-rc2-syzkaller-00033-g9962d0433a86 #0 PREEMPT(voluntary) [ 99.415274][ T38] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.415296][ T38] Workqueue: usb_hub_wq hub_event [ 99.415332][ T38] Call Trace: [ 99.415342][ T38] [ 99.415353][ T38] dump_stack_lvl+0x116/0x1f0 [ 99.415408][ T38] print_deadlock_bug+0x1e9/0x240 [ 99.415459][ T38] __lock_acquire+0x1106/0x1c90 [ 99.415496][ T38] lock_acquire+0x179/0x350 [ 99.415524][ T38] ? zd_chip_disable_rxtx+0x1f/0x50 [ 99.415565][ T38] ? __pfx___might_resched+0x10/0x10 [ 99.415607][ T38] ? __pfx___mutex_trylock_common+0x10/0x10 [ 99.415642][ T38] __mutex_lock+0x199/0xb90 [ 99.415684][ T38] ? zd_chip_disable_rxtx+0x1f/0x50 [ 99.415720][ T38] ? rcu_is_watching+0x12/0xc0 [ 99.415764][ T38] ? trace_contention_end+0xdd/0x130 [ 99.415794][ T38] ? zd_chip_disable_rxtx+0x1f/0x50 [ 99.415831][ T38] ? __mutex_lock+0x1ca/0xb90 [ 99.415874][ T38] ? __pfx___mutex_lock+0x10/0x10 [ 99.415916][ T38] ? pre_reset+0x20b/0x280 [ 99.415958][ T38] ? zd_chip_disable_rxtx+0x1f/0x50 [ 99.416006][ T38] zd_chip_disable_rxtx+0x1f/0x50 [ 99.416044][ T38] zd_op_stop+0x6b/0x1a0 [ 99.416083][ T38] pre_reset+0x191/0x280 [ 99.416114][ T38] usb_reset_device+0x419/0xa90 [ 99.416156][ T38] ? __pfx_pre_reset+0x10/0x10 [ 99.416192][ T38] probe+0x118/0x970 [ 99.416221][ T38] usb_probe_interface+0x300/0x9c0 [ 99.416260][ T38] ? __pfx_usb_probe_interface+0x10/0x10 [ 99.416298][ T38] really_probe+0x241/0xa90 [ 99.416335][ T38] __driver_probe_device+0x1de/0x440 [ 99.416374][ T38] driver_probe_device+0x4c/0x1b0 [ 99.416411][ T38] __device_attach_driver+0x1df/0x310 [ 99.416449][ T38] ? __pfx___device_attach_driver+0x10/0x10 [ 99.416485][ T38] bus_for_each_drv+0x159/0x1e0 [ 99.416534][ T38] ? __pfx_bus_for_each_drv+0x10/0x10 [ 99.416582][ T38] ? lockdep_hardirqs_on+0x7c/0x110 [ 99.416623][ T38] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 99.416664][ T38] __device_attach+0x1e4/0x4b0 [ 99.416700][ T38] ? __pfx___device_attach+0x10/0x10 [ 99.416738][ T38] ? do_raw_spin_unlock+0x172/0x230 [ 99.416778][ T38] bus_probe_device+0x17f/0x1c0 [ 99.416811][ T38] device_add+0x1148/0x1a70 [ 99.416855][ T38] ? __pfx_device_add+0x10/0x10 [ 99.416896][ T38] ? usb_create_ep_devs+0x1f7/0x2b0 [ 99.416932][ T38] ? create_intf_ep_devs.isra.0+0x195/0x200 [ 99.416986][ T38] usb_set_configuration+0x1187/0x1e20 [ 99.417038][ T38] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 99.417082][ T38] usb_generic_driver_probe+0xb1/0x110 [ 99.417128][ T38] usb_probe_device+0xec/0x3e0 [ 99.417158][ T38] ? __pfx_usb_probe_device+0x10/0x10 [ 99.417190][ T38] really_probe+0x241/0xa90 [ 99.417226][ T38] __driver_probe_device+0x1de/0x440 [ 99.417262][ T38] ? usb_driver_applicable+0x1c7/0x220 [ 99.417298][ T38] driver_probe_device+0x4c/0x1b0 [ 99.417331][ T38] __device_attach_driver+0x1df/0x310 [ 99.417366][ T38] ? __pfx___device_attach_driver+0x10/0x10 [ 99.417401][ T38] bus_for_each_drv+0x159/0x1e0 [ 99.417449][ T38] ? __pfx_bus_for_each_drv+0x10/0x10 [ 99.417499][ T38] ? lockdep_hardirqs_on+0x7c/0x110 [ 99.417539][ T38] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 99.417578][ T38] __device_attach+0x1e4/0x4b0 [ 99.417614][ T38] ? __pfx___device_attach+0x10/0x10 [ 99.417652][ T38] ? do_raw_spin_unlock+0x172/0x230 [ 99.417692][ T38] bus_probe_device+0x17f/0x1c0 [ 99.417723][ T38] device_add+0x1148/0x1a70 [ 99.417766][ T38] ? __pfx_device_add+0x10/0x10 [ 99.417808][ T38] ? usb_detect_static_quirks+0x335/0x3e0 [ 99.417855][ T38] ? usb_cache_string+0xf2/0x150 [ 99.417900][ T38] ? __usb_get_extra_descriptor+0x158/0x1c0 [ 99.417946][ T38] usb_new_device+0xd07/0x1a20 [ 99.417978][ T38] ? do_raw_spin_lock+0x12c/0x2b0 [ 99.418029][ T38] ? __pfx_usb_new_device+0x10/0x10 [ 99.418058][ T38] ? mark_held_locks+0x49/0x80 [ 99.418087][ T38] hub_event+0x2f85/0x5030 [ 99.418133][ T38] ? __pfx_hub_event+0x10/0x10 [ 99.418161][ T38] ? assoc_array_gc+0xe00/0x15b0 [ 99.418197][ T38] ? rcu_is_watching+0x12/0xc0 [ 99.418241][ T38] process_one_work+0x9cc/0x1b70 [ 99.418284][ T38] ? __pfx_hcd_resume_work+0x10/0x10 [ 99.418317][ T38] ? __pfx_process_one_work+0x10/0x10 [ 99.418359][ T38] ? assign_work+0x1a0/0x250 [ 99.418391][ T38] worker_thread+0x6c8/0xf10 [ 99.418431][ T38] ? __kthread_parkme+0x19e/0x250 [ 99.418477][ T38] ? __pfx_worker_thread+0x10/0x10 [ 99.418512][ T38] kthread+0x3c5/0x780 [ 99.418545][ T38] ? __pfx_kthread+0x10/0x10 [ 99.418579][ T38] ? rcu_is_watching+0x12/0xc0 [ 99.418619][ T38] ? __pfx_kthread+0x10/0x10 [ 99.418653][ T38] ret_from_fork+0x5b3/0x6c0 [ 99.418701][ T38] ? __pfx_kthread+0x10/0x10 [ 99.418735][ T38] ret_from_fork_asm+0x1a/0x30 [ 99.418782][ T38] [ 99.895717][ T38] zd1211rw 1-1:0.22: error ioread32(CR_REG1): -11 [ 100.310104][ T38] usb 1-1: reset full-speed USB device number 2 using dummy_hcd [ 100.461923][ T38] usb 1-1: unable to get BOS descriptor or descriptor too short [ 101.073656][ T38] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' [ 101.099145][ T38] zd1211rw 1-1:0.243: phy2 [ 101.274487][ T9] usb 1-1: USB disconnect, device number 2 2025/06/21 13:01:36 executed programs: 4 [ 101.784999][ T29] audit: type=1400 audit(1750510896.872:89): avc: denied { write } for pid=3433 comm="syz-execprog" path="pipe:[2319]" dev="pipefs" ino=2319 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 102.050134][ T38] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 102.202713][ T38] usb 1-1: unable to get BOS descriptor or descriptor too short [ 102.211322][ T38] usb 1-1: not running at top speed; connect to a high speed hub [ 102.220337][ T38] usb 1-1: config 0 has an invalid interface number: 144 but max is 1 [ 102.228586][ T38] usb 1-1: config 0 has an invalid interface number: 22 but max is 1 [ 102.236778][ T38] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 102.246900][ T38] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 102.255687][ T38] usb 1-1: config 0 has an invalid interface number: 243 but max is 1 [ 102.263954][ T38] usb 1-1: config 0 has 3 interfaces, different from the descriptor's value: 2 [ 102.273005][ T38] usb 1-1: config 0 has no interface number 0 [ 102.279121][ T38] usb 1-1: config 0 has no interface number 1 [ 102.285255][ T38] usb 1-1: config 0 has no interface number 2 [ 102.291520][ T38] usb 1-1: config 0 interface 144 altsetting 1 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 102.302715][ T38] usb 1-1: config 0 interface 144 altsetting 1 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 102.313967][ T38] usb 1-1: config 0 interface 22 altsetting 0 endpoint 0xD has invalid maxpacket 1024, setting to 64 [ 102.324955][ T38] usb 1-1: config 0 interface 22 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 102.335789][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 102.346474][ T38] usb 1-1: config 0 interface 22 altsetting 0 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 102.357396][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 102.368098][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 102.378762][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 102.389430][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 102.400108][ T38] usb 1-1: config 0 interface 22 altsetting 0 endpoint 0xA has invalid maxpacket 503, setting to 64 [ 102.410948][ T38] usb 1-1: config 0 interface 22 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 102.421772][ T38] usb 1-1: config 0 interface 22 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 102.432438][ T38] usb 1-1: config 0 interface 22 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 102.443391][ T38] usb 1-1: config 0 interface 22 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 102.454319][ T38] usb 1-1: config 0 interface 22 altsetting 0 has 13 endpoint descriptors, different from the interface descriptor's value: 16 [ 102.467515][ T38] usb 1-1: too many endpoints for config 0 interface 243 altsetting 168: 112, using maximum allowed: 30 [ 102.478742][ T38] usb 1-1: config 0 interface 243 altsetting 168 has a duplicate endpoint with address 0x6, skipping [ 102.489697][ T38] usb 1-1: config 0 interface 243 altsetting 168 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 102.500856][ T38] usb 1-1: config 0 interface 243 altsetting 168 has an invalid descriptor for endpoint zero, skipping [ 102.512066][ T38] usb 1-1: config 0 interface 243 altsetting 168 has 3 endpoint descriptors, different from the interface descriptor's value: 112 [ 102.525615][ T38] usb 1-1: config 0 interface 144 has no altsetting 0 [ 102.532444][ T38] usb 1-1: config 0 interface 243 has no altsetting 0 [ 102.541689][ T38] usb 1-1: string descriptor 0 read error: -22 [ 102.547955][ T38] usb 1-1: New USB device found, idVendor=0471, idProduct=1237, bcdDevice=d0.1f [ 102.557120][ T38] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.566492][ T38] usb 1-1: config 0 descriptor?? [ 102.700186][ T38] usb 1-1: reset full-speed USB device number 3 using dummy_hcd [ 103.610166][ T38] usb 1-1: device descriptor read/64, error -71 [ 103.872078][ T38] usb 1-1: unable to get BOS descriptor or descriptor too short [ 104.483586][ T38] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 104.503626][ T38] zd1211rw 1-1:0.144: phy3 [ 104.509427][ T38] zd1211rw 1-1:0.144: error ioread32(CR_REG1): -11 [ 104.651826][ T38] usb 1-1: reset full-speed USB device number 3 using dummy_hcd [ 105.510141][ T38] usb 1-1: device descriptor read/64, error -71 [ 105.772108][ T38] usb 1-1: unable to get BOS descriptor or descriptor too short [ 106.383212][ T38] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' [ 106.401671][ T38] zd1211rw 1-1:0.22: phy4 [ 106.412734][ T38] zd1211rw 1-1:0.144: error ioread32(CR_REG1): -11 [ 106.419440][ T38] zd1211rw 1-1:0.22: error ioread32(CR_REG1): -11 [ 106.560389][ T38] usb 1-1: reset full-speed USB device number 3 using dummy_hcd 2025/06/21 13:01:42 executed programs: 7 [ 107.410135][ T38] usb 1-1: device descriptor read/64, error -71 [ 107.671915][ T38] usb 1-1: unable to get BOS descriptor or descriptor too short [ 108.283243][ T38] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' [ 108.302361][ T38] zd1211rw 1-1:0.243: phy5 [ 108.486655][ T38] usb 1-1: USB disconnect, device number 3