Warning: Permanently added '10.128.0.114' (ED25519) to the list of known hosts.
executing program
[ 43.678368][ T29] audit: type=1400 audit(1745302535.504:80): avc: denied { execmem } for pid=2938 comm="syz-executor229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[ 43.698581][ T29] audit: type=1400 audit(1745302535.504:81): avc: denied { read write } for pid=2939 comm="syz-executor229" name="raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 43.722456][ T29] audit: type=1400 audit(1745302535.504:82): avc: denied { open } for pid=2939 comm="syz-executor229" path="/dev/raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 43.746202][ T29] audit: type=1400 audit(1745302535.504:83): avc: denied { ioctl } for pid=2939 comm="syz-executor229" path="/dev/raw-gadget" dev="devtmpfs" ino=236 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 43.917326][ T2680] usb 1-1: new full-speed USB device number 2 using dummy_hcd
[ 44.069387][ T2680] usb 1-1: unable to get BOS descriptor or descriptor too short
[ 44.078018][ T2680] usb 1-1: not running at top speed; connect to a high speed hub
[ 44.086907][ T2680] usb 1-1: config 129 has an invalid interface number: 50 but max is 0
[ 44.095245][ T2680] usb 1-1: config 129 has no interface number 0
[ 44.101597][ T2680] usb 1-1: config 129 interface 50 altsetting 250 has an endpoint descriptor with address 0xFD, changing to 0x8D
[ 44.113551][ T2680] usb 1-1: config 129 interface 50 altsetting 250 endpoint 0x8D has invalid maxpacket 18502, setting to 64
[ 44.124984][ T2680] usb 1-1: config 129 interface 50 altsetting 250 has 3 endpoint descriptors, different from the interface descriptor's value: 2
[ 44.138448][ T2680] usb 1-1: config 129 interface 50 has no altsetting 0
[ 44.148156][ T2680] usb 1-1: string descriptor 0 read error: -22
[ 44.154437][ T2680] usb 1-1: New USB device found, idVendor=05a3, idProduct=8388, bcdDevice=a7.f4
[ 44.163563][ T2680] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 44.176526][ T2939] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22
[ 44.253884][ T29] audit: type=1400 audit(1745302536.074:84): avc: denied { firmware_load } for pid=2680 comm="kworker/1:2" path="/lib/firmware/libertas/usb8388_olpc.bin" dev="sda1" ino=435 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1
[ 45.347171][ T2680] ------------[ cut here ]------------
[ 45.352755][ T2680] URB ffff8881046c2e00 submitted while active
[ 45.359662][ T2680] WARNING: CPU: 1 PID: 2680 at drivers/usb/core/urb.c:379 usb_submit_urb+0x14d5/0x1730
[ 45.369472][ T2680] Modules linked in:
[ 45.373465][ T2680] CPU: 1 UID: 0 PID: 2680 Comm: kworker/1:2 Not tainted 6.15.0-rc1-syzkaller-00082-gf41f7b3d9daf #0 PREEMPT(voluntary)
[ 45.386049][ T2680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[ 45.396204][ T2680] Workqueue: events request_firmware_work_func
[ 45.402449][ T2680] RIP: 0010:usb_submit_urb+0x14d5/0x1730
[ 45.408172][ T2680] Code: fd eb cb bb fe ff ff ff e9 c6 f3 ff ff e8 d3 3c e7 fc c6 05 e6 bc d5 05 01 90 48 c7 c7 c0 40 c3 87 48 89 de e8 ec bd aa fc 90 <0f> 0b 90 90 e9 b6 fe ff ff bb f8 ff ff ff e9 96 f3 ff ff 48 89 ef
[ 45.427865][ T2680] RSP: 0018:ffffc900044ff950 EFLAGS: 00010286
[ 45.434014][ T2680] RAX: 0000000000000000 RBX: ffff8881046c2e00 RCX: ffffffff813fcc28
[ 45.442071][ T2680] RDX: ffff888115138000 RSI: ffffffff813fcc35 RDI: 0000000000000001
[ 45.450111][ T2680] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000
[ 45.458164][ T2680] R10: 0000000000000000 R11: 0000000000000001 R12: 00000000c0060200
[ 45.466188][ T2680] R13: 0000000000000010 R14: ffff8881102f8000 R15: ffff88810feb5000
[ 45.474285][ T2680] FS: 0000000000000000(0000) GS:ffff8882692d3000(0000) knlGS:0000000000000000
[ 45.483319][ T2680] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 45.489994][ T2680] CR2: 000055ce29e28810 CR3: 0000000121fde000 CR4: 00000000003506f0
[ 45.498046][ T2680] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 45.506050][ T2680] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 45.514120][ T2680] Call Trace:
[ 45.517457][ T2680]
[ 45.520449][ T2680] ? __netdev_alloc_skb+0x211/0x920
[ 45.525707][ T2680] usb_tx_block+0x241/0x2e0
[ 45.530312][ T2680] if_usb_prog_firmware+0x570/0x10c0
[ 45.535689][ T2680] ? __pfx_if_usb_prog_firmware+0x10/0x10
[ 45.541516][ T2680] ? __pfx__request_firmware+0x10/0x10
[ 45.547038][ T2680] ? __pfx_helper_firmware_cb+0x10/0x10
[ 45.552681][ T2680] helper_firmware_cb+0x1f5/0x2e0
[ 45.557800][ T2680] request_firmware_work_func+0x139/0x250
[ 45.563580][ T2680] ? __pfx_request_firmware_work_func+0x10/0x10
[ 45.569922][ T2680] ? rcu_is_watching+0x12/0xc0
[ 45.574791][ T2680] process_one_work+0x9cc/0x1b70
[ 45.579846][ T2680] ? __pfx_hub_event+0x10/0x10
[ 45.584674][ T2680] ? __pfx_process_one_work+0x10/0x10
[ 45.590150][ T2680] ? assign_work+0x1a0/0x250
[ 45.594809][ T2680] worker_thread+0x6c8/0xf10
[ 45.599499][ T2680] ? __kthread_parkme+0x19e/0x250
[ 45.604587][ T2680] ? __pfx_worker_thread+0x10/0x10
[ 45.609799][ T2680] kthread+0x3c2/0x780
[ 45.613950][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.618624][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.623304][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.627981][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.632638][ T2680] ? rcu_is_watching+0x12/0xc0
[ 45.637506][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.642190][ T2680] ret_from_fork+0x45/0x80
[ 45.646649][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.651328][ T2680] ret_from_fork_asm+0x1a/0x30
[ 45.656170][ T2680]
[ 45.659309][ T2680] Kernel panic - not syncing: kernel: panic_on_warn set ...
[ 45.666618][ T2680] CPU: 1 UID: 0 PID: 2680 Comm: kworker/1:2 Not tainted 6.15.0-rc1-syzkaller-00082-gf41f7b3d9daf #0 PREEMPT(voluntary)
[ 45.679150][ T2680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[ 45.689234][ T2680] Workqueue: events request_firmware_work_func
[ 45.695415][ T2680] Call Trace:
[ 45.698722][ T2680]
[ 45.701674][ T2680] dump_stack_lvl+0x3d/0x1f0
[ 45.706290][ T2680] panic+0x71c/0x800
[ 45.710210][ T2680] ? __pfx_panic+0x10/0x10
[ 45.714646][ T2680] ? show_trace_log_lvl+0x29b/0x3e0
[ 45.719878][ T2680] ? check_panic_on_warn+0x1f/0xb0
[ 45.725026][ T2680] ? usb_submit_urb+0x14d5/0x1730
[ 45.730095][ T2680] check_panic_on_warn+0xab/0xb0
[ 45.735062][ T2680] __warn+0xf6/0x3c0
[ 45.738992][ T2680] ? __pfx_vprintk_emit+0x10/0x10
[ 45.744057][ T2680] ? usb_submit_urb+0x14d5/0x1730
[ 45.749117][ T2680] report_bug+0x3c3/0x580
[ 45.753484][ T2680] ? usb_submit_urb+0x14d5/0x1730
[ 45.758552][ T2680] handle_bug+0x184/0x210
[ 45.762920][ T2680] exc_invalid_op+0x17/0x50
[ 45.767456][ T2680] asm_exc_invalid_op+0x1a/0x20
[ 45.772335][ T2680] RIP: 0010:usb_submit_urb+0x14d5/0x1730
[ 45.778012][ T2680] Code: fd eb cb bb fe ff ff ff e9 c6 f3 ff ff e8 d3 3c e7 fc c6 05 e6 bc d5 05 01 90 48 c7 c7 c0 40 c3 87 48 89 de e8 ec bd aa fc 90 <0f> 0b 90 90 e9 b6 fe ff ff bb f8 ff ff ff e9 96 f3 ff ff 48 89 ef
[ 45.797642][ T2680] RSP: 0018:ffffc900044ff950 EFLAGS: 00010286
[ 45.803725][ T2680] RAX: 0000000000000000 RBX: ffff8881046c2e00 RCX: ffffffff813fcc28
[ 45.811714][ T2680] RDX: ffff888115138000 RSI: ffffffff813fcc35 RDI: 0000000000000001
[ 45.819694][ T2680] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000
[ 45.827670][ T2680] R10: 0000000000000000 R11: 0000000000000001 R12: 00000000c0060200
[ 45.835647][ T2680] R13: 0000000000000010 R14: ffff8881102f8000 R15: ffff88810feb5000
[ 45.843638][ T2680] ? __warn_printk+0x198/0x350
[ 45.848425][ T2680] ? __warn_printk+0x1a5/0x350
[ 45.853247][ T2680] ? __netdev_alloc_skb+0x211/0x920
[ 45.858488][ T2680] usb_tx_block+0x241/0x2e0
[ 45.863032][ T2680] if_usb_prog_firmware+0x570/0x10c0
[ 45.868386][ T2680] ? __pfx_if_usb_prog_firmware+0x10/0x10
[ 45.874145][ T2680] ? __pfx__request_firmware+0x10/0x10
[ 45.879627][ T2680] ? __pfx_helper_firmware_cb+0x10/0x10
[ 45.885205][ T2680] helper_firmware_cb+0x1f5/0x2e0
[ 45.890271][ T2680] request_firmware_work_func+0x139/0x250
[ 45.896015][ T2680] ? __pfx_request_firmware_work_func+0x10/0x10
[ 45.902366][ T2680] ? rcu_is_watching+0x12/0xc0
[ 45.907171][ T2680] process_one_work+0x9cc/0x1b70
[ 45.912147][ T2680] ? __pfx_hub_event+0x10/0x10
[ 45.916932][ T2680] ? __pfx_process_one_work+0x10/0x10
[ 45.922350][ T2680] ? assign_work+0x1a0/0x250
[ 45.927052][ T2680] worker_thread+0x6c8/0xf10
[ 45.931689][ T2680] ? __kthread_parkme+0x19e/0x250
[ 45.936727][ T2680] ? __pfx_worker_thread+0x10/0x10
[ 45.941865][ T2680] kthread+0x3c2/0x780
[ 45.945951][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.950555][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.955171][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.959777][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.964384][ T2680] ? rcu_is_watching+0x12/0xc0
[ 45.969171][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.973782][ T2680] ret_from_fork+0x45/0x80
[ 45.978238][ T2680] ? __pfx_kthread+0x10/0x10
[ 45.982849][ T2680] ret_from_fork_asm+0x1a/0x30
[ 45.987643][ T2680]
[ 45.991078][ T2680] Kernel Offset: disabled
[ 45.995416][ T2680] Rebooting in 86400 seconds..