Warning: Permanently added '10.128.1.81' (ED25519) to the list of known hosts.
2025/07/19 09:33:21 ignoring optional flag "sandboxArg"="0"
2025/07/19 09:33:22 parsed 1 programs
[ 96.288542][ T29] audit: type=1400 audit(1752917604.430:101): avc: denied { unlink } for pid=4012 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 96.378757][ T4012] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 97.755776][ T29] audit: type=1400 audit(1752917605.900:102): avc: denied { read } for pid=4018 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[ 97.777181][ T29] audit: type=1400 audit(1752917605.900:103): avc: denied { open } for pid=4018 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[ 108.573910][ T29] audit: type=1400 audit(1752917616.720:104): avc: denied { unmount } for pid=4018 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[ 111.635077][ T29] audit: type=1401 audit(1752917619.770:105): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768"
2025/07/19 09:33:40 executed programs: 0
2025/07/19 09:33:51 executed programs: 2
[ 123.546565][ T29] audit: type=1400 audit(1752917631.690:106): avc: denied { read write } for pid=5039 comm="syz.3.16" name="raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 123.586853][ T29] audit: type=1400 audit(1752917631.690:107): avc: denied { open } for pid=5039 comm="syz.3.16" path="/dev/raw-gadget" dev="devtmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 123.610530][ T29] audit: type=1400 audit(1752917631.690:108): avc: denied { ioctl } for pid=5039 comm="syz.3.16" path="/dev/raw-gadget" dev="devtmpfs" ino=236 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 123.783351][ T37] usb 4-1: new full-speed USB device number 2 using dummy_hcd
[ 123.935545][ T37] usb 4-1: unable to get BOS descriptor or descriptor too short
[ 123.944302][ T37] usb 4-1: not running at top speed; connect to a high speed hub
[ 123.953749][ T37] usb 4-1: config 129 has an invalid interface number: 50 but max is 0
[ 123.962009][ T37] usb 4-1: config 129 has no interface number 0
[ 123.968435][ T37] usb 4-1: config 129 interface 50 altsetting 250 has an endpoint descriptor with address 0xFD, changing to 0x8D
[ 123.980403][ T37] usb 4-1: config 129 interface 50 altsetting 250 endpoint 0x8D has invalid maxpacket 18502, setting to 64
[ 123.991822][ T37] usb 4-1: config 129 interface 50 altsetting 250 has 3 endpoint descriptors, different from the interface descriptor's value: 2
[ 124.005180][ T37] usb 4-1: config 129 interface 50 has no altsetting 0
[ 124.015405][ T37] usb 4-1: string descriptor 0 read error: -22
[ 124.021680][ T37] usb 4-1: New USB device found, idVendor=05a3, idProduct=8388, bcdDevice=a7.f4
[ 124.030759][ T37] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 124.048130][ T5040] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22
[ 124.111849][ T29] audit: type=1400 audit(1752917632.250:109): avc: denied { firmware_load } for pid=2789 comm="kworker/1:2" path="/lib/firmware/libertas/usb8388_olpc.bin" dev="sda1" ino=432 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1
[ 125.213197][ T2789] ------------[ cut here ]------------
[ 125.218761][ T2789] URB ffff88811462f600 submitted while active
[ 125.225387][ T2789] WARNING: CPU: 1 PID: 2789 at drivers/usb/core/urb.c:379 usb_submit_urb+0x1519/0x1770
[ 125.235149][ T2789] Modules linked in:
[ 125.239180][ T2789] CPU: 1 UID: 0 PID: 2789 Comm: kworker/1:2 Not tainted 6.16.0-rc4-syzkaller-00324-gf72b9aa821a2 #0 PREEMPT(voluntary)
[ 125.251759][ T2789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025
[ 125.261889][ T2789] Workqueue: events request_firmware_work_func
[ 125.268122][ T2789] RIP: 0010:usb_submit_urb+0x1519/0x1770
[ 125.273847][ T2789] Code: fd eb cb bb fe ff ff ff e9 96 f3 ff ff e8 9f 8f df fc c6 05 7b f3 ce 05 01 90 48 c7 c7 20 d3 c4 87 48 89 de e8 d8 58 a2 fc 90 <0f> 0b 90 90 e9 ac fe ff ff bb f8 ff ff ff e9 66 f3 ff ff 48 89 ef
[ 125.293541][ T2789] RSP: 0018:ffffc900047cf938 EFLAGS: 00010286
[ 125.299670][ T2789] RAX: 0000000000000000 RBX: ffff88811462f600 RCX: ffffffff81409c18
[ 125.307730][ T2789] RDX: ffff8881158fd700 RSI: ffffffff81409c25 RDI: 0000000000000001
[ 125.315786][ T2789] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000
[ 125.323833][ T2789] R10: 0000000000000000 R11: 0000000000000001 R12: 00000000c0060200
[ 125.331837][ T2789] R13: 0000000000000010 R14: ffff8881026ac000 R15: ffff88811b6c6000
[ 125.339879][ T2789] FS: 0000000000000000(0000) GS:ffff888269262000(0000) knlGS:0000000000000000
[ 125.348861][ T2789] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 125.355508][ T2789] CR2: 0000001b3245ffff CR3: 000000011de1a000 CR4: 00000000003506f0
[ 125.363539][ T2789] Call Trace:
[ 125.366828][ T2789]
[ 125.369771][ T2789] ? __netdev_alloc_skb+0x251/0x920
[ 125.375084][ T2789] usb_tx_block+0x241/0x2e0
[ 125.379651][ T2789] if_usb_prog_firmware+0x570/0x10c0
[ 125.385032][ T2789] ? __pfx_if_usb_prog_firmware+0x10/0x10
[ 125.390841][ T2789] ? __pfx__request_firmware+0x10/0x10
[ 125.396384][ T2789] ? _raw_spin_unlock_irqrestore+0x3b/0x80
[ 125.402239][ T2789] ? __pfx_helper_firmware_cb+0x10/0x10
[ 125.407855][ T2789] helper_firmware_cb+0x1f5/0x2e0
[ 125.412925][ T2789] request_firmware_work_func+0x13c/0x250
[ 125.418715][ T2789] ? __pfx_request_firmware_work_func+0x10/0x10
[ 125.425013][ T2789] ? rcu_is_watching+0x12/0xc0
[ 125.429803][ T2789] process_one_work+0x9cc/0x1b70
[ 125.434836][ T2789] ? __pfx_process_one_work+0x10/0x10
[ 125.440265][ T2789] ? assign_work+0x1a0/0x250
[ 125.444937][ T2789] worker_thread+0x6c8/0xf10
[ 125.449579][ T2789] ? __kthread_parkme+0x19e/0x250
[ 125.454683][ T2789] ? __pfx_worker_thread+0x10/0x10
[ 125.459837][ T2789] kthread+0x3c2/0x780
[ 125.464016][ T2789] ? __pfx_kthread+0x10/0x10
[ 125.468640][ T2789] ? rcu_is_watching+0x12/0xc0
[ 125.473473][ T2789] ? __pfx_kthread+0x10/0x10
[ 125.478105][ T2789] ret_from_fork+0x5b3/0x6c0
[ 125.482717][ T2789] ? __pfx_kthread+0x10/0x10
[ 125.487369][ T2789] ret_from_fork_asm+0x1a/0x30
[ 125.492180][ T2789]
[ 125.495274][ T2789] Kernel panic - not syncing: kernel: panic_on_warn set ...
[ 125.502566][ T2789] CPU: 1 UID: 0 PID: 2789 Comm: kworker/1:2 Not tainted 6.16.0-rc4-syzkaller-00324-gf72b9aa821a2 #0 PREEMPT(voluntary)
[ 125.515072][ T2789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025
[ 125.525140][ T2789] Workqueue: events request_firmware_work_func
[ 125.531299][ T2789] Call Trace:
[ 125.534574][ T2789]
[ 125.537501][ T2789] dump_stack_lvl+0x3d/0x1f0
[ 125.542102][ T2789] panic+0x71c/0x800
[ 125.546002][ T2789] ? __pfx_panic+0x10/0x10
[ 125.550414][ T2789] ? show_trace_log_lvl+0x29b/0x3e0
[ 125.555624][ T2789] ? check_panic_on_warn+0x1f/0xb0
[ 125.560739][ T2789] ? usb_submit_urb+0x1519/0x1770
[ 125.565765][ T2789] check_panic_on_warn+0xab/0xb0
[ 125.570701][ T2789] __warn+0xf6/0x3c0
[ 125.574600][ T2789] ? usb_submit_urb+0x1519/0x1770
[ 125.579626][ T2789] report_bug+0x3c3/0x580
[ 125.583958][ T2789] ? usb_submit_urb+0x1519/0x1770
[ 125.588984][ T2789] handle_bug+0x184/0x210
[ 125.593308][ T2789] exc_invalid_op+0x17/0x50
[ 125.597807][ T2789] asm_exc_invalid_op+0x1a/0x20
[ 125.602648][ T2789] RIP: 0010:usb_submit_urb+0x1519/0x1770
[ 125.608284][ T2789] Code: fd eb cb bb fe ff ff ff e9 96 f3 ff ff e8 9f 8f df fc c6 05 7b f3 ce 05 01 90 48 c7 c7 20 d3 c4 87 48 89 de e8 d8 58 a2 fc 90 <0f> 0b 90 90 e9 ac fe ff ff bb f8 ff ff ff e9 66 f3 ff ff 48 89 ef
[ 125.627909][ T2789] RSP: 0018:ffffc900047cf938 EFLAGS: 00010286
[ 125.633974][ T2789] RAX: 0000000000000000 RBX: ffff88811462f600 RCX: ffffffff81409c18
[ 125.641941][ T2789] RDX: ffff8881158fd700 RSI: ffffffff81409c25 RDI: 0000000000000001
[ 125.649921][ T2789] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000
[ 125.657979][ T2789] R10: 0000000000000000 R11: 0000000000000001 R12: 00000000c0060200
[ 125.665944][ T2789] R13: 0000000000000010 R14: ffff8881026ac000 R15: ffff88811b6c6000
[ 125.673917][ T2789] ? __warn_printk+0x198/0x350
[ 125.678699][ T2789] ? __warn_printk+0x1a5/0x350
[ 125.683459][ T2789] ? usb_submit_urb+0x1518/0x1770
[ 125.688485][ T2789] ? __netdev_alloc_skb+0x251/0x920
[ 125.693690][ T2789] usb_tx_block+0x241/0x2e0
[ 125.698214][ T2789] if_usb_prog_firmware+0x570/0x10c0
[ 125.703527][ T2789] ? __pfx_if_usb_prog_firmware+0x10/0x10
[ 125.709259][ T2789] ? __pfx__request_firmware+0x10/0x10
[ 125.714774][ T2789] ? _raw_spin_unlock_irqrestore+0x3b/0x80
[ 125.720597][ T2789] ? __pfx_helper_firmware_cb+0x10/0x10
[ 125.726147][ T2789] helper_firmware_cb+0x1f5/0x2e0
[ 125.731177][ T2789] request_firmware_work_func+0x13c/0x250
[ 125.736890][ T2789] ? __pfx_request_firmware_work_func+0x10/0x10
[ 125.743133][ T2789] ? rcu_is_watching+0x12/0xc0
[ 125.747910][ T2789] process_one_work+0x9cc/0x1b70
[ 125.752849][ T2789] ? __pfx_process_one_work+0x10/0x10
[ 125.758226][ T2789] ? assign_work+0x1a0/0x250
[ 125.762816][ T2789] worker_thread+0x6c8/0xf10
[ 125.767430][ T2789] ? __kthread_parkme+0x19e/0x250
[ 125.772454][ T2789] ? __pfx_worker_thread+0x10/0x10
[ 125.777564][ T2789] kthread+0x3c2/0x780
[ 125.781627][ T2789] ? __pfx_kthread+0x10/0x10
[ 125.786210][ T2789] ? rcu_is_watching+0x12/0xc0
[ 125.790973][ T2789] ? __pfx_kthread+0x10/0x10
[ 125.795557][ T2789] ret_from_fork+0x5b3/0x6c0
[ 125.800158][ T2789] ? __pfx_kthread+0x10/0x10
[ 125.804777][ T2789] ret_from_fork_asm+0x1a/0x30
[ 125.809550][ T2789]
[ 125.812797][ T2789] Kernel Offset: disabled
[ 125.817124][ T2789] Rebooting in 86400 seconds..