last executing test programs:
397.341145ms ago: executing program 1:
kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff)
349.071711ms ago: executing program 1:
socket$inet6(0xa, 0x1, 0x0)
302.354663ms ago: executing program 1:
name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000000), 0x0)
291.171672ms ago: executing program 4:
eventfd(0x0)
286.508246ms ago: executing program 3:
openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock', 0x2, 0x0)
282.213494ms ago: executing program 2:
pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0)
268.581551ms ago: executing program 4:
getpgrp(0x0)
251.096479ms ago: executing program 1:
fchownat(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0)
249.320054ms ago: executing program 0:
openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptp1', 0x0, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptp1', 0x1, 0x0)
openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptp1', 0x2, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptp1', 0x800, 0x0)
230.349617ms ago: executing program 4:
capset(&(0x7f0000000000), &(0x7f0000000000))
227.824792ms ago: executing program 0:
pipe(&(0x7f0000000000))
216.984385ms ago: executing program 3:
fstat(0xffffffffffffffff, &(0x7f0000000000))
215.038538ms ago: executing program 2:
lchown(&(0x7f0000000000), 0x0, 0x0)
201.87457ms ago: executing program 1:
writev(0xffffffffffffffff, &(0x7f0000000000), 0x0)
188.487826ms ago: executing program 3:
openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/direct', 0x2, 0x0)
187.281251ms ago: executing program 0:
openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse', 0x2, 0x0)
173.344602ms ago: executing program 2:
socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
170.68692ms ago: executing program 4:
syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0)
syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x1)
syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x2)
syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x800)
syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0)
syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x1)
syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x2)
syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x800)
syz_open_dev$dri(&(0x7f0000000240), 0x2, 0x0)
syz_open_dev$dri(&(0x7f0000000280), 0x2, 0x1)
syz_open_dev$dri(&(0x7f00000002c0), 0x2, 0x2)
syz_open_dev$dri(&(0x7f0000000300), 0x2, 0x800)
syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x0)
syz_open_dev$dri(&(0x7f0000000380), 0x3, 0x1)
syz_open_dev$dri(&(0x7f00000003c0), 0x3, 0x2)
syz_open_dev$dri(&(0x7f0000000400), 0x3, 0x800)
syz_open_dev$dri(&(0x7f0000000440), 0x4, 0x0)
syz_open_dev$dri(&(0x7f0000000480), 0x4, 0x1)
syz_open_dev$dri(&(0x7f00000004c0), 0x4, 0x2)
syz_open_dev$dri(&(0x7f0000000500), 0x4, 0x800)
156.353243ms ago: executing program 1:
pause()
146.74633ms ago: executing program 2:
openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem', 0x1, 0x0)
119.53768ms ago: executing program 2:
mlock(0x0, 0x0)
112.020822ms ago: executing program 3:
inotify_rm_watch(0xffffffffffffffff, 0x0)
107.259729ms ago: executing program 0:
fsync(0xffffffffffffffff)
71.553965ms ago: executing program 0:
memfd_secret(0x0)
47.210798ms ago: executing program 4:
rmdir(&(0x7f0000000000))
46.110324ms ago: executing program 2:
brk(0x0)
45.500406ms ago: executing program 3:
preadv2(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0)
34.508569ms ago: executing program 0:
mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0)
1.997259ms ago: executing program 4:
utime(&(0x7f0000000000), &(0x7f0000000000))
0s ago: executing program 3:
socket$inet6_dccp(0xa, 0x6, 0x0)
kernel console output (not intermixed with test programs):
Warning: Permanently added '10.128.0.240' (ED25519) to the list of known hosts.
2024/06/20 15:29:02 fuzzer started
2024/06/20 15:29:02 dialing manager at 10.128.0.169:30007
[ 75.545507][ T29] audit: type=1400 audit(1718897342.333:87): avc: denied { node_bind } for pid=5076 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
[ 75.566883][ T29] audit: type=1400 audit(1718897342.343:88): avc: denied { name_bind } for pid=5076 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1
[ 75.869143][ T29] audit: type=1400 audit(1718897342.663:89): avc: denied { read } for pid=5076 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 75.936856][ T29] audit: type=1400 audit(1718897342.663:90): avc: denied { open } for pid=5076 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 75.975577][ T5084] cgroup: Unknown subsys name 'net'
[ 76.057132][ T29] audit: type=1400 audit(1718897342.713:91): avc: denied { mounton } for pid=5084 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[ 76.137982][ T29] audit: type=1400 audit(1718897342.763:92): avc: denied { mount } for pid=5084 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 76.213235][ T29] audit: type=1400 audit(1718897342.793:93): avc: denied { mounton } for pid=5093 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 76.277725][ T29] audit: type=1400 audit(1718897342.803:94): avc: denied { mount } for pid=5093 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1
[ 76.309676][ T29] audit: type=1400 audit(1718897342.813:95): avc: denied { unmount } for pid=5084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 76.321802][ T5105] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
[ 76.330977][ T29] audit: type=1400 audit(1718897342.833:96): avc: denied { create } for pid=5098 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 76.371542][ T5084] cgroup: Unknown subsys name 'rlimit'
2024/06/20 15:29:04 starting 5 executor processes
[ 77.760500][ T5096] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 80.630052][ T29] kauditd_printk_skb: 57 callbacks suppressed
[ 80.630072][ T29] audit: type=1400 audit(1718897347.423:154): avc: denied { create } for pid=5340 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1
[ 80.820880][ T5363] mmap: syz-executor.1 (5363) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst.
[ 80.955656][ T29] audit: type=1400 audit(1718897347.743:155): avc: denied { create } for pid=5375 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1
[ 81.190157][ T29] audit: type=1400 audit(1718897347.983:156): avc: denied { create } for pid=5399 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1
[ 81.371455][ T29] audit: type=1400 audit(1718897348.163:157): avc: denied { read write } for pid=5418 comm="syz-executor.0" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1
[ 81.428026][ T29] audit: type=1400 audit(1718897348.163:158): avc: denied { open } for pid=5418 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1
[ 81.451723][ C0] vkms_vblank_simulate: vblank timer overrun
[ 81.517387][ T29] audit: type=1400 audit(1718897348.263:159): avc: denied { create } for pid=5426 comm="syz-executor.0" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[ 81.736875][ T29] audit: type=1400 audit(1718897348.523:160): avc: denied { mounton } for pid=5437 comm="syz-executor.4" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1
[ 82.341323][ T11]
[ 82.343977][ T11] =============================
[ 82.348963][ T11] WARNING: suspicious RCU usage
[ 82.353883][ T11] 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 Not tainted
[ 82.361315][ T11] -----------------------------
[ 82.366278][ T11] net/netfilter/ipset/ip_set_core.c:1200 suspicious rcu_dereference_protected() usage!
[ 82.376301][ T11]
[ 82.376301][ T11] other info that might help us debug this:
[ 82.376301][ T11]
[ 82.387002][ T11]
2024/06/20 15:29:09 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF
[ 82.387002][ T11] rcu_scheduler_active = 2, debug_locks = 1
[ 82.395107][ T11] 3 locks held by kworker/u8:0/11:
[ 82.400360][ T11] #0: ffff8880162d3148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12bf/0x1b60
[ 82.411031][ T11] #1: ffffc90000107d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x957/0x1b60
[ 82.421568][ T11] #2: ffffffff8f733210 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbf0
[ 82.431143][ T11]
[ 82.431143][ T11] stack backtrace:
[ 82.437144][ T11] CPU: 0 PID: 11 Comm: kworker/u8:0 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0
[ 82.447600][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024
[ 82.457857][ T11] Workqueue: netns cleanup_net
[ 82.462869][ T11] Call Trace:
[ 82.466163][ T11]
[ 82.469095][ T11] dump_stack_lvl+0x16c/0x1f0
[ 82.473811][ T11] lockdep_rcu_suspicious+0x20b/0x3b0
[ 82.479204][ T11] _destroy_all_sets+0x261/0x6d0
[ 82.484202][ T11] ? __pfx_ip_set_net_exit+0x10/0x10
[ 82.489518][ T11] ip_set_net_exit+0x26/0x60
[ 82.494246][ T11] ops_exit_list+0xb0/0x180
[ 82.498815][ T11] cleanup_net+0x5b7/0xbf0
[ 82.503284][ T11] ? __pfx_cleanup_net+0x10/0x10
[ 82.508274][ T11] process_one_work+0x9fb/0x1b60
[ 82.513248][ T11] ? __pfx_lock_acquire+0x10/0x10
[ 82.518368][ T11] ? __pfx_process_one_work+0x10/0x10
[ 82.523965][ T11] ? assign_work+0x1a0/0x250
[ 82.528685][ T11] worker_thread+0x6c8/0xf70
[ 82.533473][ T11] ? __pfx_worker_thread+0x10/0x10
[ 82.539103][ T11] kthread+0x2c1/0x3a0
[ 82.543175][ T11] ? _raw_spin_unlock_irq+0x23/0x50
[ 82.548379][ T11] ? __pfx_kthread+0x10/0x10
[ 82.552975][ T11] ret_from_fork+0x45/0x80
[ 82.557420][ T11] ? __pfx_kthread+0x10/0x10
[ 82.562109][ T11] ret_from_fork_asm+0x1a/0x30
[ 82.566880][ T11]
[ 82.569947][ C0] vkms_vblank_simulate: vblank timer overrun
[ 82.577367][ T11]
[ 82.579740][ T11] =============================
[ 82.584671][ T11] WARNING: suspicious RCU usage
[ 82.590076][ T11] 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 Not tainted
[ 82.597305][ T11] -----------------------------
[ 82.602223][ T11] net/netfilter/ipset/ip_set_core.c:1211 suspicious rcu_dereference_protected() usage!
[ 82.612035][ T11]
[ 82.612035][ T11] other info that might help us debug this:
[ 82.612035][ T11]
[ 82.622501][ T11]
[ 82.622501][ T11] rcu_scheduler_active = 2, debug_locks = 1
[ 82.630937][ T11] 3 locks held by kworker/u8:0/11:
[ 82.636136][ T11] #0: ffff8880162d3148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12bf/0x1b60
[ 82.646678][ T11] #1: ffffc90000107d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x957/0x1b60
[ 82.657046][ T11] #2: ffffffff8f733210 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbf0
[ 82.666592][ T11]
[ 82.666592][ T11] stack backtrace:
[ 82.673049][ T11] CPU: 0 PID: 11 Comm: kworker/u8:0 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0
[ 82.683163][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024
[ 82.693400][ T11] Workqueue: netns cleanup_net
[ 82.698206][ T11] Call Trace:
[ 82.701485][ T11]
[ 82.704409][ T11] dump_stack_lvl+0x16c/0x1f0
[ 82.709087][ T11] lockdep_rcu_suspicious+0x20b/0x3b0
[ 82.714540][ T11] _destroy_all_sets+0x4e6/0x6d0
[ 82.719689][ T11] ? __pfx_ip_set_net_exit+0x10/0x10
[ 82.725020][ T11] ip_set_net_exit+0x26/0x60
[ 82.729620][ T11] ops_exit_list+0xb0/0x180
[ 82.734188][ T11] cleanup_net+0x5b7/0xbf0
[ 82.738648][ T11] ? __pfx_cleanup_net+0x10/0x10
[ 82.743601][ T11] process_one_work+0x9fb/0x1b60
[ 82.748631][ T11] ? __pfx_lock_acquire+0x10/0x10
[ 82.753925][ T11] ? __pfx_process_one_work+0x10/0x10
[ 82.759297][ T11] ? assign_work+0x1a0/0x250
[ 82.763939][ T11] worker_thread+0x6c8/0xf70
[ 82.768632][ T11] ? __pfx_worker_thread+0x10/0x10
[ 82.773736][ T11] kthread+0x2c1/0x3a0
[ 82.777810][ T11] ? _raw_spin_unlock_irq+0x23/0x50
[ 82.783070][ T11] ? __pfx_kthread+0x10/0x10
[ 82.788027][ T11] ret_from_fork+0x45/0x80
[ 82.792474][ T11] ? __pfx_kthread+0x10/0x10
[ 82.797162][ T11] ret_from_fork_asm+0x1a/0x30
[ 82.802325][ T11]
[ 82.805430][ C0] vkms_vblank_simulate: vblank timer overrun