Warning: Permanently added '10.128.1.190' (ED25519) to the list of known hosts. 2025/06/10 00:17:40 ignoring optional flag "sandboxArg"="0" 2025/06/10 00:17:41 parsed 1 programs [ 22.380988][ T24] audit: type=1400 audit(1749514661.700:64): avc: denied { node_bind } for pid=275 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.041183][ T24] audit: type=1400 audit(1749514662.360:65): avc: denied { mounton } for pid=283 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.042129][ T283] cgroup: Unknown subsys name 'net' [ 23.063876][ T24] audit: type=1400 audit(1749514662.360:66): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.091142][ T24] audit: type=1400 audit(1749514662.390:67): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.091289][ T283] cgroup: Unknown subsys name 'devices' [ 23.264464][ T283] cgroup: Unknown subsys name 'hugetlb' [ 23.270089][ T283] cgroup: Unknown subsys name 'rlimit' [ 23.435819][ T24] audit: type=1400 audit(1749514662.760:68): avc: denied { setattr } for pid=283 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.459019][ T24] audit: type=1400 audit(1749514662.760:69): avc: denied { create } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.479434][ T24] audit: type=1400 audit(1749514662.760:70): avc: denied { write } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.484996][ T286] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.499878][ T24] audit: type=1400 audit(1749514662.760:71): avc: denied { read } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.528552][ T24] audit: type=1400 audit(1749514662.760:72): avc: denied { module_request } for pid=283 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 23.550799][ T24] audit: type=1400 audit(1749514662.760:73): avc: denied { mounton } for pid=283 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.589807][ T283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.139192][ T292] request_module fs-gadgetfs succeeded, but still no fs? [ 24.175365][ T292] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 24.497512][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.504642][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.512060][ T323] device bridge_slave_0 entered promiscuous mode [ 24.520006][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.527089][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.534467][ T323] device bridge_slave_1 entered promiscuous mode [ 24.617523][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.624630][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.631954][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.639068][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.671851][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.679149][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.686811][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.694385][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.704869][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.713132][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.720176][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.766246][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.775144][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.782195][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.803002][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.837383][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.849773][ T323] device veth0_vlan entered promiscuous mode [ 24.856683][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.865046][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.872581][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 2025/06/10 00:17:44 executed programs: 0 [ 24.880479][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.893371][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.902203][ T323] device veth1_macvtap entered promiscuous mode [ 24.911422][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.921128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.105284][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.112345][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.119907][ T349] device bridge_slave_0 entered promiscuous mode [ 25.128800][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.135974][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.143306][ T349] device bridge_slave_1 entered promiscuous mode [ 25.162308][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.169396][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.176742][ T356] device bridge_slave_0 entered promiscuous mode [ 25.184697][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.191774][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.199204][ T356] device bridge_slave_1 entered promiscuous mode [ 25.258510][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.265630][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.272948][ T354] device bridge_slave_0 entered promiscuous mode [ 25.281978][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.289134][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.296528][ T354] device bridge_slave_1 entered promiscuous mode [ 25.303536][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.310568][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.318161][ T358] device bridge_slave_0 entered promiscuous mode [ 25.325055][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.332081][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.339493][ T358] device bridge_slave_1 entered promiscuous mode [ 25.393592][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.400666][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.408190][ T352] device bridge_slave_0 entered promiscuous mode [ 25.420219][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.427293][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.434800][ T352] device bridge_slave_1 entered promiscuous mode [ 25.585512][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.592951][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.600331][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.609102][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.617398][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.624440][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.632100][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.640517][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.648681][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.655704][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.663115][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.696281][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.704970][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.713429][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.720854][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.728545][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.736872][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.745062][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.752065][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.759523][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.767824][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.776079][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.783117][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.790487][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.798200][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.805824][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.819193][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.827335][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.835263][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.842578][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.855899][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.863925][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.872107][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.880349][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.887372][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.894977][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.902930][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.911157][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.919416][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.926445][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.933821][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.966316][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.974644][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.983927][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.991257][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.998963][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.007313][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.015682][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.023955][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.030960][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.038527][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.046811][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.055057][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.062061][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.069418][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.077375][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.085391][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.092717][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.100246][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.108711][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.116818][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.123855][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.131163][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.139528][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.147671][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.154709][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.162005][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.169651][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.183552][ T349] device veth0_vlan entered promiscuous mode [ 26.200378][ T358] device veth0_vlan entered promiscuous mode [ 26.207889][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.217433][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.224885][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.232374][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.240640][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.248564][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.256498][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.264487][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.272322][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.302331][ T352] device veth0_vlan entered promiscuous mode [ 26.312070][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.320688][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.329484][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.338705][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.346151][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.353628][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.361827][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.370712][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.378761][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.392024][ T352] device veth1_macvtap entered promiscuous mode [ 26.399781][ T356] device veth0_vlan entered promiscuous mode [ 26.408114][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.416422][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.424046][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.436132][ T349] device veth1_macvtap entered promiscuous mode [ 26.444886][ T358] device veth1_macvtap entered promiscuous mode [ 26.455608][ T354] device veth0_vlan entered promiscuous mode [ 26.471617][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.480993][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.489619][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.498565][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.507947][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.516007][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.524414][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.532620][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.540923][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.549304][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.556837][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.579355][ T356] device veth1_macvtap entered promiscuous mode [ 26.588158][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.597039][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.606404][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.615114][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.623583][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.631954][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.640207][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.691868][ T354] device veth1_macvtap entered promiscuous mode [ 26.750398][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.033010][ T406] Leaked POSIX lock on dev=0x0:0x1e ino=0x12 fl_owner=ffff88810d3cb400 fl_flags=0x81 fl_type=0x1 fl_pid=398 [ 28.795685][ T349] Leaked locks on dev=0x0:0x1e ino=0x12: [ 28.880918][ T349] POSIX: fl_owner=ffff88810d3cb400 fl_flags=0x81 fl_type=0x1 fl_pid=398 [ 28.884260][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.898671][ T411] Leaked POSIX lock on dev=0x0:0x24 ino=0x12 fl_owner=ffff88810d3c9040 fl_flags=0x81 fl_type=0x1 fl_pid=403 [ 28.943731][ T410] Leaked POSIX lock on dev=0x0:0x21 ino=0x12 fl_owner=ffff88810ca123c0 fl_flags=0x81 fl_type=0x1 fl_pid=401 [ 28.946557][ T352] Leaked locks on dev=0x0:0x24 ino=0x12: [ 28.989519][ T358] Leaked locks on dev=0x0:0x21 ino=0x12: [ 28.993425][ T352] POSIX: fl_owner=ffff88810d3c9040 fl_flags=0x81 fl_type=0x1 fl_pid=403 [ 28.995474][ T358] POSIX: fl_owner=ffff88810ca123c0 fl_flags=0x81 fl_type=0x1 fl_pid=401 [ 29.003908][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 2025/06/10 00:17:49 executed programs: 15 [ 30.636806][ T421] Leaked POSIX lock on dev=0x0:0x1e ino=0x18 fl_owner=ffff88810d3c89c0 fl_flags=0x81 fl_type=0x1 fl_pid=417 [ 30.648804][ T422] Leaked POSIX lock on dev=0x0:0x27 ino=0x12 fl_owner=ffff88810ca11380 fl_flags=0x81 fl_type=0x1 fl_pid=414 [ 30.695651][ T349] Leaked locks on dev=0x0:0x1e ino=0x18: [ 30.701336][ T349] POSIX: fl_owner=ffff88810d3c89c0 fl_flags=0x81 fl_type=0x1 fl_pid=417 [ 30.709433][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.710669][ T354] Leaked locks on dev=0x0:0x27 ino=0x12: [ 30.775852][ T354] POSIX: fl_owner=ffff88810ca11380 fl_flags=0x81 fl_type=0x1 fl_pid=414 [ 30.780098][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.793415][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.129913][ T439] Leaked POSIX lock on dev=0x0:0x27 ino=0x18 fl_owner=ffff88810ca11040 fl_flags=0x81 fl_type=0x1 fl_pid=431 [ 34.141645][ T437] Leaked POSIX lock on dev=0x0:0x24 ino=0x18 fl_owner=ffff88810ca109c0 fl_flags=0x81 fl_type=0x1 fl_pid=426 [ 34.153311][ T438] Leaked POSIX lock on dev=0x0:0x21 ino=0x18 fl_owner=ffff88810ca13400 fl_flags=0x81 fl_type=0x1 fl_pid=425 [ 34.252510][ T440] Leaked POSIX lock on dev=0x0:0x1e ino=0x1e fl_owner=ffff88810ca12d80 fl_flags=0x81 fl_type=0x1 fl_pid=429 [ 34.255765][ T358] Leaked locks on dev=0x0:0x21 ino=0x18: [ 34.270123][ T352] Leaked locks on dev=0x0:0x24 ino=0x18: [ 34.283706][ T352] POSIX: fl_owner=ffff88810ca109c0 fl_flags=0x81 fl_type=0x1 fl_pid=426 [ 34.292357][ T354] Leaked locks on dev=0x0:0x27 ino=0x18: [ 34.294378][ T358] POSIX: fl_owner=ffff88810ca13400 fl_flags=0x81 fl_type=0x1 fl_pid=425 [ 34.298641][ T349] Leaked locks on dev=0x0:0x1e ino=0x1e: [ 34.310493][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.320234][ T354] POSIX: fl_owner=ffff88810ca11040 fl_flags=0x81 fl_type=0x1 fl_pid=431 [ 34.331171][ T349] POSIX: fl_owner=ffff88810ca12d80 fl_flags=0x81 fl_type=0x1 fl_pid=429 [ 34.372192][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.380742][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.389299][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.977969][ T456] Leaked POSIX lock on dev=0x0:0x21 ino=0x1e fl_owner=ffff88810d3cad80 fl_flags=0x81 fl_type=0x1 fl_pid=445 [ 37.547092][ T458] Leaked POSIX lock on dev=0x0:0x24 ino=0x1e fl_owner=ffff8881001f6700 fl_flags=0x81 fl_type=0x1 fl_pid=448 [ 37.619644][ T358] Leaked locks on dev=0x0:0x21 ino=0x1e: [ 37.626021][ T460] Leaked POSIX lock on dev=0x0:0x1e ino=0x24 fl_owner=ffff88810d3ca700 fl_flags=0x81 fl_type=0x1 fl_pid=450 [ 37.657367][ T358] POSIX: fl_owner=ffff88810d3cad80 fl_flags=0x81 fl_type=0x1 fl_pid=445 [ 37.669644][ T352] Leaked locks on dev=0x0:0x24 ino=0x1e: [ 37.670762][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.675558][ T352] POSIX: fl_owner=ffff8881001f6700 fl_flags=0x81 fl_type=0x1 fl_pid=448 2025/06/10 00:17:57 executed programs: 23 [ 37.740050][ T459] Leaked POSIX lock on dev=0x0:0x27 ino=0x1e fl_owner=ffff88810d3c9d40 fl_flags=0x81 fl_type=0x1 fl_pid=451 [ 37.751138][ T349] Leaked locks on dev=0x0:0x1e ino=0x24: [ 37.766420][ T349] POSIX: fl_owner=ffff88810d3ca700 fl_flags=0x81 fl_type=0x1 fl_pid=450 [ 37.792670][ T354] Leaked locks on dev=0x0:0x27 ino=0x1e: [ 37.802752][ T354] POSIX: fl_owner=ffff88810d3c9d40 fl_flags=0x81 fl_type=0x1 fl_pid=451 [ 39.023014][ T474] Leaked POSIX lock on dev=0x0:0x21 ino=0x24 fl_owner=ffff8881001f4340 fl_flags=0x81 fl_type=0x1 fl_pid=465 [ 39.593889][ T479] Leaked POSIX lock on dev=0x0:0x1e ino=0x2a fl_owner=ffff8881001f56c0 fl_flags=0x81 fl_type=0x1 fl_pid=471 [ 39.622293][ T477] ================================================================== [ 39.630414][ T477] BUG: KASAN: use-after-free in lock_get_status+0x206/0x960 [ 39.637703][ T477] Read of size 8 at addr ffff8881129d79a0 by task syz.6.30/477 [ 39.645243][ T477] [ 39.647581][ T477] CPU: 1 PID: 477 Comm: syz.6.30 Not tainted 5.10.238-syzkaller-00282-gd76d4cd0623a #0 [ 39.657212][ T477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 39.667268][ T477] Call Trace: [ 39.670568][ T477] __dump_stack+0x21/0x24 [ 39.674910][ T477] dump_stack_lvl+0x169/0x1d8 [ 39.679600][ T477] ? show_regs_print_info+0x18/0x18 [ 39.684803][ T477] ? thaw_kernel_threads+0x220/0x220 [ 39.690091][ T477] ? rcu_sync_func+0x115/0x240 [ 39.694860][ T477] print_address_description+0x7f/0x2c0 [ 39.700407][ T477] ? lock_get_status+0x206/0x960 [ 39.705348][ T477] kasan_report+0xe2/0x130 [ 39.709767][ T477] ? lock_get_status+0x206/0x960 [ 39.714713][ T477] __asan_report_load8_noabort+0x14/0x20 [ 39.720353][ T477] lock_get_status+0x206/0x960 [ 39.725132][ T477] locks_show+0x1f1/0x2f0 [ 39.729468][ T477] seq_read_iter+0x490/0xd30 [ 39.734080][ T477] proc_reg_read_iter+0x1be/0x290 [ 39.739106][ T477] vfs_read+0x874/0xa10 [ 39.743282][ T477] ? kernel_read+0x70/0x70 [ 39.747701][ T477] ? __fget_files+0x2c4/0x320 [ 39.752386][ T477] ? __fdget+0x1a1/0x230 [ 39.756632][ T477] ? __x64_sys_pread64+0xec/0x220 [ 39.761661][ T477] __x64_sys_pread64+0x191/0x220 [ 39.766608][ T477] ? ksys_pread64+0x1b0/0x1b0 [ 39.771291][ T477] do_syscall_64+0x31/0x40 [ 39.775720][ T477] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 39.781617][ T477] RIP: 0033:0x7fba05f66929 [ 39.786050][ T477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.805676][ T477] RSP: 002b:00007fba05974038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 39.814113][ T477] RAX: ffffffffffffffda RBX: 00007fba0618e240 RCX: 00007fba05f66929 [ 39.822116][ T477] RDX: 0000000000000049 RSI: 0000200000000180 RDI: 0000000000000007 [ 39.830106][ T477] RBP: 00007fba05fe8b39 R08: 0000000000000000 R09: 0000000000000000 [ 39.838082][ T477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 39.846040][ T477] R13: 0000000000000000 R14: 00007fba0618e240 R15: 00007ffec6c2b698 [ 39.854117][ T477] [ 39.856433][ T477] Allocated by task 474: [ 39.860662][ T477] __kasan_slab_alloc+0xbd/0xf0 [ 39.865495][ T477] slab_post_alloc_hook+0x5d/0x2f0 [ 39.870701][ T477] kmem_cache_alloc+0x165/0x2e0 [ 39.875550][ T477] __alloc_file+0x28/0x320 [ 39.879951][ T477] alloc_empty_file+0x97/0x180 [ 39.884715][ T477] path_openat+0xf2/0x3160 [ 39.889136][ T477] do_filp_open+0x1b3/0x3e0 [ 39.893638][ T477] do_sys_openat2+0x14c/0x6d0 [ 39.898317][ T477] __x64_sys_openat+0x136/0x160 [ 39.903169][ T477] do_syscall_64+0x31/0x40 [ 39.907597][ T477] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 39.913485][ T477] [ 39.915830][ T477] Freed by task 12: [ 39.919648][ T477] kasan_set_track+0x4a/0x70 [ 39.924239][ T477] kasan_set_free_info+0x23/0x40 [ 39.929177][ T477] ____kasan_slab_free+0x125/0x160 [ 39.934295][ T477] __kasan_slab_free+0x11/0x20 [ 39.939063][ T477] slab_free_freelist_hook+0xc5/0x190 [ 39.944437][ T477] kmem_cache_free+0x100/0x2d0 [ 39.949205][ T477] file_free_rcu+0x93/0xa0 [ 39.953625][ T477] rcu_do_batch+0x4df/0xa80 [ 39.958131][ T477] rcu_core+0x55f/0xd60 [ 39.962287][ T477] rcu_core_si+0x9/0x10 [ 39.966446][ T477] __do_softirq+0x255/0x563 [ 39.970941][ T477] [ 39.973268][ T477] Last potentially related work creation: [ 39.978985][ T477] kasan_save_stack+0x3a/0x60 [ 39.983683][ T477] __kasan_record_aux_stack+0xd2/0x100 [ 39.989146][ T477] kasan_record_aux_stack_noalloc+0xb/0x10 [ 39.994957][ T477] call_rcu+0x105/0x1040 [ 39.999207][ T477] __fput+0x5ad/0x770 [ 40.003193][ T477] ____fput+0x15/0x20 [ 40.007176][ T477] task_work_run+0x127/0x190 [ 40.011763][ T477] get_signal+0x125a/0x12e0 [ 40.016273][ T477] arch_do_signal_or_restart+0xbf/0x10f0 [ 40.021910][ T477] exit_to_user_mode_loop+0xa2/0xe0 [ 40.027113][ T477] syscall_exit_to_user_mode+0x68/0x90 [ 40.032576][ T477] do_syscall_64+0x3d/0x40 [ 40.037000][ T477] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 40.042888][ T477] [ 40.045216][ T477] Second to last potentially related work creation: [ 40.051807][ T477] kasan_save_stack+0x3a/0x60 [ 40.056486][ T477] __kasan_record_aux_stack+0xd2/0x100 [ 40.061945][ T477] kasan_record_aux_stack+0xe/0x10 [ 40.067058][ T477] task_work_add+0x27/0x1e0 [ 40.071563][ T477] fput_many+0xe7/0x1a0 [ 40.075728][ T477] fput+0x1a/0x20 [ 40.079366][ T477] __se_sys_fcntl+0x107/0x1b0 [ 40.084045][ T477] __x64_sys_fcntl+0x7b/0x90 [ 40.088636][ T477] do_syscall_64+0x31/0x40 [ 40.093059][ T477] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 40.098943][ T477] [ 40.101276][ T477] The buggy address belongs to the object at ffff8881129d7980 [ 40.101276][ T477] which belongs to the cache filp of size 296 [ 40.114721][ T477] The buggy address is located 32 bytes inside of [ 40.114721][ T477] 296-byte region [ffff8881129d7980, ffff8881129d7aa8) [ 40.127903][ T477] The buggy address belongs to the page: [ 40.133555][ T477] page:ffffea00044a7580 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1129d6 [ 40.143792][ T477] head:ffffea00044a7580 order:1 compound_mapcount:0 [ 40.150382][ T477] flags: 0x4000000000010200(slab|head) [ 40.155852][ T477] raw: 4000000000010200 ffffea00044a5680 0000000600000006 ffff88810018a780 [ 40.164446][ T477] raw: 0000000000000000 0000000080150015 00000001ffffffff 0000000000000000 [ 40.173027][ T477] page dumped because: kasan: bad access detected [ 40.179437][ T477] page_owner tracks the page as allocated [ 40.185165][ T477] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 107, ts 5006228079, free_ts 0 [ 40.203219][ T477] prep_new_page+0x179/0x180 [ 40.207816][ T477] get_page_from_freelist+0x2235/0x23d0 [ 40.213365][ T477] __alloc_pages_nodemask+0x268/0x5f0 [ 40.218738][ T477] new_slab+0x84/0x3f0 [ 40.222809][ T477] ___slab_alloc+0x2a6/0x450 [ 40.227401][ T477] __slab_alloc+0x63/0xa0 [ 40.231729][ T477] kmem_cache_alloc+0x1af/0x2e0 [ 40.236583][ T477] __alloc_file+0x28/0x320 [ 40.241011][ T477] alloc_empty_file+0x97/0x180 [ 40.245774][ T477] path_openat+0xf2/0x3160 [ 40.250194][ T477] do_filp_open+0x1b3/0x3e0 [ 40.254695][ T477] do_sys_openat2+0x14c/0x6d0 [ 40.259375][ T477] __x64_sys_openat+0x136/0x160 [ 40.264228][ T477] do_syscall_64+0x31/0x40 [ 40.268648][ T477] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 40.274538][ T477] page_owner free stack trace missing [ 40.279905][ T477] [ 40.282234][ T477] Memory state around the buggy address: [ 40.287867][ T477] ffff8881129d7880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.295934][ T477] ffff8881129d7900: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 40.304000][ T477] >ffff8881129d7980: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.312062][ T477] ^ [ 40.317175][ T477] ffff8881129d7a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.325240][ T477] ffff8881129d7a80: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 40.333300][ T477] ================================================================== [ 40.341360][ T477] Disabling lock debugging due to kernel taint [ 40.445960][ T478] Leaked POSIX lock on dev=0x0:0x24 ino=0x24 fl_owner=ffff88810d3c96c0 fl_flags=0x81 fl_type=0x1 fl_pid=467 [ 40.495933][ T349] Leaked locks on dev=0x0:0x1e ino=0x2a: [ 40.499785][ T24] kauditd_printk_skb: 32 callbacks suppressed [ 40.499795][ T24] audit: type=1400 audit(1749514679.820:106): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 40.503447][ T358] Leaked locks on dev=0x0:0x21 ino=0x24: [ 40.535853][ T349] POSIX: fl_owner=ffff8881001f56c0 fl_flags=0x81 fl_type=0x1 fl_pid=471 [ 40.535977][ T352] Leaked locks on dev=0x0:0x24 ino=0x24: [ 40.550061][ T352] POSIX: fl_owner=ffff88810d3c96c0 fl_flags=0x81 fl_type=0x1 fl_pid=467 [ 40.551722][ T24] audit: type=1400 audit(1749514679.820:107): avc: denied { search } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 40.581567][ T358] POSIX: fl_owner=ffff8881001f4340 fl_flags=0x81 fl_type=0x1 fl_pid=465 [ 40.599719][ T24] audit: type=1400 audit(1749514679.820:108): avc: denied { write } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 40.694636][ T486] Leaked POSIX lock on dev=0x0:0x27 ino=0x24 fl_owner=ffff8881001f4680 fl_flags=0x81 fl_type=0x1 fl_pid=483 [ 40.780934][ T354] Leaked locks on dev=0x0:0x27 ino=0x24: [ 40.783307][ T24] audit: type=1400 audit(1749514679.820:109): avc: denied { add_name } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 42.370033][ T496] Leaked POSIX lock on dev=0x0:0x24 ino=0x2a fl_owner=ffff8881001f4000 fl_flags=0x81 fl_type=0x1 fl_pid=488 2025/06/10 00:18:02 executed programs: 30 [ 43.059986][ T499] Leaked POSIX lock on dev=0x0:0x1e ino=0x30 fl_owner=ffff8881001f6080 fl_flags=0x81 fl_type=0x1 fl_pid=490 [ 43.070054][ T24] audit: type=1400 audit(1749514679.820:110): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.072055][ T354] POSIX: fl_owner=ffff8881001f4680 fl_flags=0x81 fl_type=0x1 fl_pid=483 [ 43.092124][ T498] Leaked POSIX lock on dev=0x0:0x21 ino=0x2a fl_owner=ffff8881001f5a00 fl_flags=0x81 fl_type=0x1 fl_pid=491 [ 43.180642][ T358] Leaked locks on dev=0x0:0x21 ino=0x2a: [ 43.187163][ T24] audit: type=1400 audit(1749514679.820:111): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.198050][ T352] Leaked locks on dev=0x0:0x24 ino=0x2a: [ 43.210542][ T349] Leaked locks on dev=0x0:0x1e ino=0x30: [ 43.221197][ T352] POSIX: fl_owner=ffff8881001f4000 fl_flags=0x81 fl_type=0x1 fl_pid=488 [ 43.232976][ T349] POSIX: fl_owner=ffff8881001f6080 fl_flags=0x81 fl_type=0x1 fl_pid=490 [ 43.233011][ T358] POSIX: fl_owner=ffff8881001f5a00 fl_flags=0x81 fl_type=0x1 fl_pid=491 [ 44.072947][ T509] Leaked POSIX lock on dev=0x0:0x27 ino=0x2a fl_owner=ffff888111fff740 fl_flags=0x81 fl_type=0x1 fl_pid=503 [ 44.641855][ T515] Leaked POSIX lock on dev=0x0:0x2a ino=0x12 fl_owner=ffff88810d3c9380 fl_flags=0x81 fl_type=0x1 fl_pid=505 [ 44.644480][ T514] Leaked POSIX lock on dev=0x0:0x24 ino=0x30 fl_owner=ffff888111ffd040 fl_flags=0x81 fl_type=0x1 fl_pid=507 [ 44.732441][ T354] Leaked locks on dev=0x0:0x27 ino=0x2a: [ 44.745628][ T356] Leaked locks on dev=0x0:0x2a ino=0x12: [ 44.751322][ T356] POSIX: fl_owner=ffff88810d3c9380 fl_flags=0x81 fl_type=0x1 fl_pid=505 [ 44.760532][ T352] Leaked locks on dev=0x0:0x24 ino=0x30: [ 44.766678][ T352] POSIX: fl_owner=ffff888111ffd040 fl_flags=0x81 fl_type=0x1 fl_pid=507 [ 44.845335][ T354] POSIX: fl_owner=ffff888111fff740 fl_flags=0x81 fl_type=0x1 fl_pid=503 [ 45.922934][ T525] Leaked POSIX lock on dev=0x0:0x21 ino=0x30 fl_owner=ffff888111ffed80 fl_flags=0x81 fl_type=0x1 fl_pid=518 [ 46.500189][ T530] Leaked POSIX lock on dev=0x0:0x24 ino=0x36 fl_owner=ffff888111ffc9c0 fl_flags=0x81 fl_type=0x1 fl_pid=522 [ 46.514001][ T24] audit: type=1400 audit(1749514679.820:112): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.591672][ T358] Leaked locks on dev=0x0:0x21 ino=0x30: [ 46.593189][ T352] Leaked locks on dev=0x0:0x24 ino=0x36: [ 46.609385][ T352] POSIX: fl_owner=ffff888111ffc9c0 fl_flags=0x81 fl_type=0x1 fl_pid=522 [ 46.610375][ T358] POSIX: fl_owner=ffff888111ffed80 fl_flags=0x81 fl_type=0x1 fl_pid=518 [ 46.717387][ T531] Leaked POSIX lock on dev=0x0:0x1e ino=0x36 fl_owner=ffff888129ff1a00 fl_flags=0x81 fl_type=0x1 fl_pid=520 [ 46.812641][ T349] Leaked locks on dev=0x0:0x1e ino=0x36: [ 46.822922][ T349] POSIX: fl_owner=ffff888129ff1a00 fl_flags=0x81 fl_type=0x1 fl_pid=520 [ 48.286749][ T544] Leaked POSIX lock on dev=0x0:0x27 ino=0x30 fl_owner=ffff888129ff0680 fl_flags=0x81 fl_type=0x1 fl_pid=534 2025/06/10 00:18:07 executed programs: 40 [ 48.337306][ T354] Leaked locks on dev=0x0:0x27 ino=0x30: [ 48.353071][ T354] POSIX: fl_owner=ffff888129ff0680 fl_flags=0x81 fl_type=0x1 fl_pid=534 [ 48.442742][ T546] Leaked POSIX lock on dev=0x0:0x21 ino=0x36 fl_owner=ffff888111fffa80 fl_flags=0x81 fl_type=0x1 fl_pid=539 [ 48.454562][ T547] Leaked POSIX lock on dev=0x0:0x2a ino=0x18 fl_owner=ffff888111fff400 fl_flags=0x81 fl_type=0x1 fl_pid=526 [ 48.527053][ T358] Leaked locks on dev=0x0:0x21 ino=0x36: [ 49.122942][ T555] Leaked POSIX lock on dev=0x0:0x24 ino=0x3c fl_owner=ffff888111ffd380 fl_flags=0x81 fl_type=0x1 fl_pid=536