Warning: Permanently added '10.128.0.162' (ED25519) to the list of known hosts. 2025/07/15 18:16:43 ignoring optional flag "sandboxArg"="0" 2025/07/15 18:16:44 parsed 1 programs [ 52.018054][ T24] kauditd_printk_skb: 27 callbacks suppressed [ 52.018065][ T24] audit: type=1400 audit(1752603405.550:101): avc: denied { create } for pid=413 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.044783][ T24] audit: type=1400 audit(1752603405.550:102): avc: denied { write } for pid=413 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.065147][ T24] audit: type=1400 audit(1752603405.550:103): avc: denied { read } for pid=413 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.085414][ T24] audit: type=1400 audit(1752603405.580:104): avc: denied { unlink } for pid=413 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 52.117090][ T413] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.746125][ T421] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.761968][ T421] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.769656][ T421] device bridge_slave_0 entered promiscuous mode [ 52.800690][ T24] audit: type=1401 audit(1752603406.330:105): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 52.816104][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.831959][ T421] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.839460][ T421] device bridge_slave_1 entered promiscuous mode [ 53.002697][ T24] audit: type=1400 audit(1752603406.540:106): avc: denied { create } for pid=462 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.097947][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.105136][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.112445][ T421] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.119492][ T421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.175926][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.193646][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.203305][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.232911][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.241287][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.248388][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.256272][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.264669][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.283214][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.294775][ T421] device veth0_vlan entered promiscuous mode [ 53.303445][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.318199][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.327113][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.335015][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.343945][ T421] device veth1_macvtap entered promiscuous mode [ 53.355118][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.370736][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/07/15 18:16:47 executed programs: 0 [ 53.540627][ T475] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.554967][ T475] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.562705][ T475] device bridge_slave_0 entered promiscuous mode [ 53.589610][ T475] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.596966][ T475] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.604810][ T475] device bridge_slave_1 entered promiscuous mode [ 53.638761][ T477] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.645906][ T477] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.653356][ T477] device bridge_slave_0 entered promiscuous mode [ 53.660349][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.667435][ T477] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.675062][ T477] device bridge_slave_1 entered promiscuous mode [ 53.761465][ T478] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.768633][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.776631][ T478] device bridge_slave_0 entered promiscuous mode [ 53.783722][ T478] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.790765][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.798239][ T478] device bridge_slave_1 entered promiscuous mode [ 53.820034][ T484] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.827200][ T484] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.834939][ T484] device bridge_slave_0 entered promiscuous mode [ 53.843154][ T484] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.850285][ T484] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.857767][ T484] device bridge_slave_1 entered promiscuous mode [ 53.955616][ T485] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.962987][ T485] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.970365][ T485] device bridge_slave_0 entered promiscuous mode [ 53.977426][ T485] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.984489][ T485] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.992080][ T485] device bridge_slave_1 entered promiscuous mode [ 54.030906][ T484] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.038072][ T484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.045372][ T484] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.052420][ T484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.070173][ T478] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.077455][ T478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.084805][ T478] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.091844][ T478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.143084][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.150399][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.158650][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.165980][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.174304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.181892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.189715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.198261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.206945][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.214535][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.222692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.253023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.262214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.275676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.284412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.292912][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.300037][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.307549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.315984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.324567][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.331815][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.339429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.351213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.377253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.385306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.394411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.402837][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.409866][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.417253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.425731][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.432904][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.440370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.448758][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.455810][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.477308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.485779][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.493097][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.500760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.509245][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.516351][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.523888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.532490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.540581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.565305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.573794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.581832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.590456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.612610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.624421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.651579][ T475] device veth0_vlan entered promiscuous mode [ 54.657965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.666548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.675039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.682570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.690556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.699469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.714390][ T484] device veth0_vlan entered promiscuous mode [ 54.723728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.731766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.740206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.748709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.760418][ T477] device veth0_vlan entered promiscuous mode [ 54.774194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.781880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.789626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.797456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.805323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.813635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.821790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.829607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.837122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.845533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.854313][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.861471][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.868992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.877381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.885803][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.892848][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.900217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.907985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.915451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.927337][ T478] device veth0_vlan entered promiscuous mode [ 54.939174][ T477] device veth1_macvtap entered promiscuous mode [ 54.956602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.964862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.973326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.981314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.990616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.998965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.007353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.015705][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.023991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.038560][ T478] device veth1_macvtap entered promiscuous mode [ 55.047817][ T484] device veth1_macvtap entered promiscuous mode [ 55.055225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.062907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.070974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.079436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.087684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.096578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.108509][ T475] device veth1_macvtap entered promiscuous mode [ 55.122939][ T485] device veth0_vlan entered promiscuous mode [ 55.129520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.137861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.146548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.155066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.163097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.171181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.179741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.188332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.196645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.205083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.212690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.229597][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.241123][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.245397][ T24] audit: type=1400 audit(1752603408.780:107): avc: denied { prog_load } for pid=498 comm="syz.6.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 55.250022][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.277087][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.300320][ T485] device veth1_macvtap entered promiscuous mode [ 55.393682][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.090676][ T508] Leaked POSIX lock on dev=0x0:0x1e ino=0x12 fl_owner=ffff88812f1b2080 fl_flags=0x81 fl_type=0x1 fl_pid=498 [ 57.640271][ T509] Leaked POSIX lock on dev=0x0:0x24 ino=0x12 fl_owner=ffff88812f1b30c0 fl_flags=0x81 fl_type=0x1 fl_pid=502 [ 57.642980][ T507] Leaked POSIX lock on dev=0x0:0x21 ino=0x12 fl_owner=ffff88812b93c340 fl_flags=0x81 fl_type=0x1 fl_pid=500 [ 57.702160][ T477] Leaked locks on dev=0x0:0x1e ino=0x12: [ 57.707842][ T477] POSIX: fl_owner=ffff88812f1b2080 fl_flags=0x81 fl_type=0x1 fl_pid=498 [ 57.718842][ T478] Leaked locks on dev=0x0:0x21 ino=0x12: [ 57.729636][ T478] POSIX: fl_owner=ffff88812b93c340 fl_flags=0x81 fl_type=0x1 fl_pid=500 [ 57.740872][ T485] Leaked locks on dev=0x0:0x24 ino=0x12: [ 57.744029][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.747364][ T485] POSIX: fl_owner=ffff88812f1b30c0 fl_flags=0x81 fl_type=0x1 fl_pid=502 [ 57.756157][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.774742][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.784929][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.862611][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.871345][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.879864][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.908689][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.424346][ T521] Leaked POSIX lock on dev=0x0:0x1e ino=0x18 fl_owner=ffff88812b93cd00 fl_flags=0x81 fl_type=0x1 fl_pid=513 [ 60.357079][ T523] Leaked POSIX lock on dev=0x0:0x24 ino=0x18 fl_owner=ffff88812f1b1d40 fl_flags=0x81 fl_type=0x1 fl_pid=515 [ 60.360406][ T477] Leaked locks on dev=0x0:0x1e ino=0x18: [ 60.376727][ T477] POSIX: fl_owner=ffff88812b93cd00 fl_flags=0x81 fl_type=0x1 fl_pid=513 [ 60.392830][ T524] Leaked POSIX lock on dev=0x0:0x21 ino=0x18 fl_owner=ffff88812b93f740 fl_flags=0x81 fl_type=0x1 fl_pid=517 [ 60.409961][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.418477][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.426319][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.435075][ T485] Leaked locks on dev=0x0:0x24 ino=0x18: [ 60.440731][ T485] POSIX: fl_owner=ffff88812f1b1d40 fl_flags=0x81 fl_type=0x1 fl_pid=515 [ 60.446488][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 2025/07/15 18:16:54 executed programs: 16 [ 60.449690][ T478] Leaked locks on dev=0x0:0x21 ino=0x18: [ 60.458149][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.465647][ T24] audit: type=1400 audit(1752603414.000:108): avc: denied { write } for pid=404 comm="syz-execprog" path="pipe:[15709]" dev="pipefs" ino=15709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 60.496691][ T478] POSIX: fl_owner=ffff88812b93f740 fl_flags=0x81 fl_type=0x1 fl_pid=517 [ 60.545707][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.190035][ T536] Leaked POSIX lock on dev=0x0:0x1e ino=0x1e fl_owner=ffff88812b93ed80 fl_flags=0x81 fl_type=0x1 fl_pid=528 [ 63.044676][ T477] Leaked locks on dev=0x0:0x1e ino=0x1e: [ 63.059754][ T477] POSIX: fl_owner=ffff88812b93ed80 fl_flags=0x81 fl_type=0x1 fl_pid=528 [ 63.099741][ T538] Leaked POSIX lock on dev=0x0:0x24 ino=0x1e fl_owner=ffff88812f1b1380 fl_flags=0x81 fl_type=0x1 fl_pid=530 [ 63.147545][ T539] Leaked POSIX lock on dev=0x0:0x21 ino=0x1e fl_owner=ffff88812b93da00 fl_flags=0x81 fl_type=0x1 fl_pid=532 [ 63.166972][ T485] Leaked locks on dev=0x0:0x24 ino=0x1e: [ 63.199230][ T478] Leaked locks on dev=0x0:0x21 ino=0x1e: [ 63.241308][ T478] POSIX: fl_owner=ffff88812b93da00 fl_flags=0x81 fl_type=0x1 fl_pid=532 [ 63.241893][ T485] POSIX: fl_owner=ffff88812f1b1380 fl_flags=0x81 fl_type=0x1 fl_pid=530 [ 64.082009][ T550] Leaked POSIX lock on dev=0x0:0x1e ino=0x24 fl_owner=ffff88812f1b2a40 fl_flags=0x81 fl_type=0x1 fl_pid=544 [ 65.232303][ T556] Leaked POSIX lock on dev=0x0:0x2a ino=0x12 fl_owner=ffff88812f1b0340 fl_flags=0x81 fl_type=0x1 fl_pid=549 [ 65.242664][ T555] Leaked POSIX lock on dev=0x0:0x27 ino=0x12 fl_owner=ffff88812f1b3a80 fl_flags=0x81 fl_type=0x1 fl_pid=546 [ 65.293728][ T484] Leaked locks on dev=0x0:0x2a ino=0x12: [ 65.298721][ T475] Leaked locks on dev=0x0:0x27 ino=0x12: [ 65.310335][ T477] Leaked locks on dev=0x0:0x1e ino=0x24: [ 65.312278][ T484] POSIX: fl_owner=ffff88812f1b0340 fl_flags=0x81 fl_type=0x1 fl_pid=549 [ 65.433853][ T477] POSIX: fl_owner=ffff88812f1b2a40 fl_flags=0x81 fl_type=0x1 fl_pid=544 [ 66.122010][ T563] Leaked POSIX lock on dev=0x0:0x21 ino=0x24 fl_owner=ffff88812b93e700 fl_flags=0x81 fl_type=0x1 fl_pid=558 [ 67.268232][ T475] POSIX: fl_owner=ffff88812f1b3a80 fl_flags=0x81 fl_type=0x1 fl_pid=546 2025/07/15 18:17:00 executed programs: 27 [ 67.347569][ T478] Leaked locks on dev=0x0:0x21 ino=0x24: [ 67.356180][ T478] POSIX: fl_owner=ffff88812b93e700 fl_flags=0x81 fl_type=0x1 fl_pid=558 [ 67.369552][ T569] Leaked POSIX lock on dev=0x0:0x24 ino=0x24 fl_owner=ffff88812f1b0d00 fl_flags=0x81 fl_type=0x1 fl_pid=561 [ 67.453547][ T570] Leaked POSIX lock on dev=0x0:0x2a ino=0x18 fl_owner=ffff88812b93c680 fl_flags=0x81 fl_type=0x1 fl_pid=564 [ 67.500994][ T485] Leaked locks on dev=0x0:0x24 ino=0x24: [ 69.185754][ T582] Leaked POSIX lock on dev=0x0:0x1e ino=0x2a fl_owner=ffff88812b93d6c0 fl_flags=0x81 fl_type=0x1 fl_pid=573 [ 69.804789][ T581] Leaked POSIX lock on dev=0x0:0x27 ino=0x18 fl_owner=ffff88812f1b3740 fl_flags=0x81 fl_type=0x1 fl_pid=574 [ 69.817119][ T485] POSIX: fl_owner=ffff88812f1b0d00 fl_flags=0x81 fl_type=0x1 fl_pid=561 [ 69.818736][ T484] Leaked locks on dev=0x0:0x2a ino=0x18: [ 69.843015][ T585] ================================================================== [ 69.851159][ T585] BUG: KASAN: use-after-free in lock_get_status+0x206/0x960 [ 69.858443][ T585] Read of size 8 at addr ffff888119d230a0 by task syz.6.32/585 [ 69.866163][ T585] [ 69.868630][ T585] CPU: 1 PID: 585 Comm: syz.6.32 Not tainted 5.10.239-syzkaller-1007860-g6de38b5f6c2b #0 [ 69.878538][ T585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.888707][ T585] Call Trace: [ 69.892009][ T585] __dump_stack+0x21/0x24 [ 69.896343][ T585] dump_stack_lvl+0x169/0x1d8 [ 69.901042][ T585] ? show_regs_print_info+0x18/0x18 [ 69.906338][ T585] ? thaw_kernel_threads+0x220/0x220 [ 69.911815][ T585] print_address_description+0x7f/0x2c0 [ 69.917380][ T585] ? lock_get_status+0x206/0x960 [ 69.922586][ T585] kasan_report+0xe2/0x130 [ 69.927092][ T585] ? lock_get_status+0x206/0x960 [ 69.932033][ T585] __asan_report_load8_noabort+0x14/0x20 [ 69.937682][ T585] lock_get_status+0x206/0x960 [ 69.942621][ T585] locks_show+0x1f1/0x2f0 [ 69.947149][ T585] seq_read_iter+0x490/0xd30 [ 69.951779][ T585] proc_reg_read_iter+0x1be/0x290 [ 69.956942][ T585] vfs_read+0x874/0xa10 [ 69.961208][ T585] ? kernel_read+0x70/0x70 [ 69.965821][ T585] ? __fget_files+0x2c4/0x320 [ 69.970588][ T585] ? __fdget+0x1a1/0x230 [ 69.974946][ T585] ? __x64_sys_pread64+0xec/0x220 [ 69.980235][ T585] __x64_sys_pread64+0x191/0x220 [ 69.985181][ T585] ? ksys_pread64+0x1b0/0x1b0 [ 69.989867][ T585] do_syscall_64+0x31/0x40 [ 69.994295][ T585] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.000191][ T585] RIP: 0033:0x7ffaad8e6929 [ 70.004621][ T585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.024591][ T585] RSP: 002b:00007ffaad2f4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 70.033157][ T585] RAX: ffffffffffffffda RBX: 00007ffaadb0e240 RCX: 00007ffaad8e6929 [ 70.041134][ T585] RDX: 0000000000000049 RSI: 0000200000000180 RDI: 0000000000000007 [ 70.049196][ T585] RBP: 00007ffaad968b39 R08: 0000000000000000 R09: 0000000000000000 [ 70.057259][ T585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 70.065240][ T585] R13: 0000000000000000 R14: 00007ffaadb0e240 R15: 00007ffe2e7be3c8 [ 70.073391][ T585] [ 70.075725][ T585] Allocated by task 582: [ 70.079981][ T585] __kasan_slab_alloc+0xbd/0xf0 [ 70.084838][ T585] slab_post_alloc_hook+0x5d/0x2f0 [ 70.089965][ T585] kmem_cache_alloc+0x165/0x2e0 [ 70.094912][ T585] __alloc_file+0x28/0x320 [ 70.099337][ T585] alloc_empty_file+0x97/0x180 [ 70.104129][ T585] path_openat+0xf2/0x3160 [ 70.108534][ T585] do_filp_open+0x1b3/0x3e0 [ 70.113038][ T585] do_sys_openat2+0x14c/0x6d0 [ 70.114108][ T484] POSIX: fl_owner=ffff88812b93c680 fl_flags=0x81 fl_type=0x1 fl_pid=564 [ 70.117716][ T585] __x64_sys_openat+0x136/0x160 [ 70.130982][ T585] do_syscall_64+0x31/0x40 [ 70.135424][ T585] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.141324][ T585] [ 70.143679][ T585] Freed by task 543: [ 70.147585][ T585] kasan_set_track+0x4a/0x70 [ 70.152180][ T585] kasan_set_free_info+0x23/0x40 [ 70.157111][ T585] ____kasan_slab_free+0x125/0x160 [ 70.162213][ T585] __kasan_slab_free+0x11/0x20 [ 70.166974][ T585] slab_free_freelist_hook+0xc5/0x190 [ 70.172470][ T585] kmem_cache_free+0x100/0x2d0 [ 70.177312][ T585] file_free_rcu+0x93/0xa0 [ 70.181718][ T585] rcu_do_batch+0x4df/0xa80 [ 70.186296][ T585] rcu_core+0x55f/0xd60 [ 70.190438][ T585] rcu_core_si+0x9/0x10 [ 70.194583][ T585] __do_softirq+0x255/0x563 [ 70.199072][ T585] [ 70.201388][ T585] Last potentially related work creation: [ 70.207186][ T585] kasan_save_stack+0x3a/0x60 [ 70.211951][ T585] __kasan_record_aux_stack+0xd2/0x100 [ 70.217404][ T585] kasan_record_aux_stack_noalloc+0xb/0x10 [ 70.223203][ T585] call_rcu+0x105/0x1040 [ 70.227439][ T585] __fput+0x5ad/0x770 [ 70.231413][ T585] ____fput+0x15/0x20 [ 70.235404][ T585] task_work_run+0x127/0x190 [ 70.240072][ T585] get_signal+0x125a/0x12e0 [ 70.244620][ T585] arch_do_signal_or_restart+0xbf/0x10f0 [ 70.250705][ T585] exit_to_user_mode_loop+0xa2/0xe0 [ 70.255916][ T585] syscall_exit_to_user_mode+0x68/0x90 [ 70.261465][ T585] do_syscall_64+0x3d/0x40 [ 70.265872][ T585] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.271757][ T585] [ 70.274159][ T585] Second to last potentially related work creation: [ 70.280736][ T585] kasan_save_stack+0x3a/0x60 [ 70.285400][ T585] __kasan_record_aux_stack+0xd2/0x100 [ 70.290848][ T585] kasan_record_aux_stack+0xe/0x10 [ 70.296066][ T585] task_work_add+0x27/0x1e0 [ 70.300560][ T585] fput_many+0xe7/0x1a0 [ 70.304708][ T585] fput+0x1a/0x20 [ 70.308335][ T585] __se_sys_fcntl+0x107/0x1b0 [ 70.313001][ T585] __x64_sys_fcntl+0x7b/0x90 [ 70.317676][ T585] do_syscall_64+0x31/0x40 [ 70.322087][ T585] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.328178][ T585] [ 70.330548][ T585] The buggy address belongs to the object at ffff888119d23080 [ 70.330548][ T585] which belongs to the cache filp of size 296 [ 70.343987][ T585] The buggy address is located 32 bytes inside of [ 70.343987][ T585] 296-byte region [ffff888119d23080, ffff888119d231a8) [ 70.357248][ T585] The buggy address belongs to the page: [ 70.363138][ T585] page:ffffea0004674880 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x119d22 [ 70.373365][ T585] head:ffffea0004674880 order:1 compound_mapcount:0 [ 70.379964][ T585] flags: 0x4000000000010200(slab|head) [ 70.385506][ T585] raw: 4000000000010200 ffffea0004675680 0000000300000003 ffff88810018b080 [ 70.394397][ T585] raw: 0000000000000000 0000000080150015 00000001ffffffff 0000000000000000 [ 70.402999][ T585] page dumped because: kasan: bad access detected [ 70.409402][ T585] page_owner tracks the page as allocated [ 70.415129][ T585] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 129, ts 6718853109, free_ts 0 [ 70.433436][ T585] prep_new_page+0x179/0x180 [ 70.438129][ T585] get_page_from_freelist+0x2235/0x23d0 [ 70.443668][ T585] __alloc_pages_nodemask+0x268/0x5f0 [ 70.449033][ T585] new_slab+0x84/0x3f0 [ 70.453098][ T585] ___slab_alloc+0x2a6/0x450 [ 70.457695][ T585] __slab_alloc+0x63/0xa0 [ 70.462160][ T585] kmem_cache_alloc+0x1af/0x2e0 [ 70.467087][ T585] __alloc_file+0x28/0x320 [ 70.471492][ T585] alloc_empty_file+0x97/0x180 [ 70.476348][ T585] path_openat+0xf2/0x3160 [ 70.480759][ T585] do_filp_open+0x1b3/0x3e0 [ 70.485252][ T585] do_sys_openat2+0x14c/0x6d0 [ 70.489915][ T585] __x64_sys_openat+0x136/0x160 [ 70.494775][ T585] do_syscall_64+0x31/0x40 [ 70.499276][ T585] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 70.505451][ T585] page_owner free stack trace missing [ 70.510819][ T585] [ 70.513228][ T585] Memory state around the buggy address: [ 70.518851][ T585] ffff888119d22f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 70.526926][ T585] ffff888119d23000: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 70.535170][ T585] >ffff888119d23080: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 70.543224][ T585] ^ [ 70.548322][ T585] ffff888119d23100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 70.556473][ T585] ffff888119d23180: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 70.564529][ T585] ================================================================== [ 70.572603][ T585] Disabling lock debugging due to kernel taint [ 70.614733][ T24] audit: type=1400 audit(1752603424.110:109): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 70.637057][ T24] audit: type=1400 audit(1752603424.110:110): avc: denied { search } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.647720][ T477] Leaked locks on dev=0x0:0x1e ino=0x2a: [ 70.658690][ T24] audit: type=1400 audit(1752603424.110:111): avc: denied { write } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.658711][ T24] audit: type=1400 audit(1752603424.110:112): avc: denied { add_name } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.712351][ T475] Leaked locks on dev=0x0:0x27 ino=0x18: [ 70.718223][ T475] POSIX: fl_owner=ffff88812f1b3740 fl_flags=0x81 fl_type=0x1 fl_pid=574 [ 70.808467][ T477] POSIX: fl_owner=ffff88812b93d6c0 fl_flags=0x81 fl_type=0x1 fl_pid=573 [ 70.931911][ C1] sched: RT throttling activated [ 70.942529][ T349] device bridge_slave_1 left promiscuous mode [ 70.949895][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.958497][ T24] audit: type=1400 audit(1752603424.110:113): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.999094][ T349] device bridge_slave_0 left promiscuous mode [ 71.006164][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.014567][ T24] audit: type=1400 audit(1752603424.120:114): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.039811][ T349] device veth1_macvtap left promiscuous mode [ 71.047164][ T349] device veth0_vlan left promiscuous mode [ 71.053559][ T24] audit: type=1400 audit(1752603424.120:115): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.351999][ T594] Leaked POSIX lock on dev=0x0:0x2a ino=0x1e fl_owner=ffff88812f1b2d80 fl_flags=0x81 fl_type=0x1 fl_pid=589 [ 73.761773][ T606] Leaked POSIX lock on dev=0x0:0x24 ino=0x2a fl_owner=ffff88812f1b1a00 fl_flags=0x81 fl_type=0x1 fl_pid=590 [ 73.891307][ T607] Leaked POSIX lock on dev=0x0:0x1e ino=0x30 fl_owner=ffff88812b93c000 fl_flags=0x81 fl_type=0x1 fl_pid=596 2025/07/15 18:17:07 executed programs: 33 [ 73.960142][ T485] Leaked locks on dev=0x0:0x24 ino=0x2a: [ 73.960222][ T484] Leaked locks on dev=0x0:0x2a ino=0x1e: [ 73.974027][ T485] POSIX: fl_owner=ffff88812f1b1a00 fl_flags=0x81 fl_type=0x1 fl_pid=590 [ 73.974250][ T477] Leaked locks on dev=0x0:0x1e ino=0x30: [ 73.988476][ T484] POSIX: fl_owner=ffff88812f1b2d80 fl_flags=0x81 fl_type=0x1 fl_pid=589 [ 73.997241][ T610] Leaked POSIX lock on dev=0x0:0x27 ino=0x1e fl_owner=ffff88812b93d040 fl_flags=0x81 fl_type=0x1 fl_pid=599 [ 74.018152][ T477] POSIX: fl_owner=ffff88812b93c000 fl_flags=0x81 fl_type=0x1 fl_pid=596 [ 74.097847][ T475] Leaked locks on dev=0x0:0x27 ino=0x1e: [ 74.111972][ T475] POSIX: fl_owner=ffff88812b93d040 fl_flags=0x81 fl_type=0x1 fl_pid=599 [ 74.213713][ T598] Leaked POSIX lock on dev=0x0:0x21 ino=0x30 fl_owner=ffff88812b93c9c0 fl_flags=0x81 fl_type=0x1 fl_pid=595 [ 75.292004][ T624] Leaked POSIX lock on dev=0x0:0x2a ino=0x24 fl_owner=ffff88812b93e080 fl_flags=0x81 fl_type=0x1 fl_pid=614 [ 76.384012][ T632] Leaked POSIX lock on dev=0x0:0x24 ino=0x30 fl_owner=ffff88812f1b2700 fl_flags=0x81 fl_type=0x1 fl_pid=616 [ 76.905013][ T631] Leaked POSIX lock on dev=0x0:0x1e ino=0x36 fl_owner=ffff88812f1b0680 fl_flags=0x81 fl_type=0x1 fl_pid=617 [ 77.054417][ T633] Leaked POSIX lock on dev=0x0:0x27 ino=0x24 fl_owner=ffff88811cafad80 fl_flags=0x81 fl_type=0x1 fl_pid=625 [ 77.082830][ T485] Leaked locks on dev=0x0:0x24 ino=0x30: [ 77.088519][ T485] POSIX: fl_owner=ffff88812f1b2700 fl_flags=0x81 fl_type=0x1 fl_pid=616 [ 77.097363][ T477] Leaked locks on dev=0x0:0x1e ino=0x36: [ 77.103396][ T484] Leaked locks on dev=0x0:0x2a ino=0x24: [ 77.112308][ T484] POSIX: fl_owner=ffff88812b93e080 fl_flags=0x81 fl_type=0x1 fl_pid=614 [ 77.131567][ T475] Leaked locks on dev=0x0:0x27 ino=0x24: [ 77.145223][ T477] POSIX: fl_owner=ffff88812f1b0680 fl_flags=0x81 fl_type=0x1 fl_pid=617 [ 77.154165][ T475] POSIX: fl_owner=ffff88811cafad80 fl_flags=0x81 fl_type=0x1 fl_pid=625