================================================================== BUG: KCSAN: data-race in __lru_add_drain_all / lru_cache_add write to 0xffff888237d42528 of 1 bytes by task 28383 on cpu 1: pagevec_add include/linux/pagevec.h:74 [inline] pagevec_add_and_need_flush mm/swap.c:244 [inline] lru_cache_add+0x75/0x150 mm/swap.c:474 add_to_page_cache_lru+0x150/0x1b0 mm/filemap.c:983 pagecache_get_page+0x6a3/0x900 mm/filemap.c:1896 grab_cache_page_write_begin+0x3f/0x70 mm/filemap.c:3610 ext4_da_write_begin+0x305/0x820 fs/ext4/inode.c:2984 generic_perform_write+0x196/0x3c0 mm/filemap.c:3656 ext4_buffered_write_iter+0x2f2/0x3f0 fs/ext4/file.c:269 ext4_file_write_iter+0x2e7/0x11d0 fs/ext4/file.c:519 call_write_iter include/linux/fs.h:2114 [inline] new_sync_write fs/read_write.c:518 [inline] vfs_write+0x69d/0x770 fs/read_write.c:605 ksys_write+0xce/0x180 fs/read_write.c:658 __do_sys_write fs/read_write.c:670 [inline] __se_sys_write fs/read_write.c:667 [inline] __x64_sys_write+0x3e/0x50 fs/read_write.c:667 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0x90 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffff888237d42528 of 1 bytes by task 1040 on cpu 0: pagevec_count include/linux/pagevec.h:61 [inline] __lru_add_drain_all+0x12c/0x3e0 mm/swap.c:828 lru_add_drain_all+0xc/0x10 mm/swap.c:850 invalidate_bdev+0x50/0x70 fs/block_dev.c:96 bdev_disk_changed+0xf3/0xea0 block/partitions/core.c:677 blkdev_get_whole+0x2f2/0x350 fs/block_dev.c:1269 blkdev_get_by_dev+0x2ad/0x8d0 fs/block_dev.c:1417 blkdev_reread_part block/ioctl.c:102 [inline] blkdev_common_ioctl+0xfc8/0x1040 block/ioctl.c:510 blkdev_ioctl+0x16e/0x3c0 block/ioctl.c:579 block_ioctl+0x6d/0x80 fs/block_dev.c:1604 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:1069 [inline] __se_sys_ioctl+0xcb/0x140 fs/ioctl.c:1055 __x64_sys_ioctl+0x3f/0x50 fs/ioctl.c:1055 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0x90 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae value changed: 0x0b -> 0x0e Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 1040 Comm: systemd-udevd Not tainted 5.14.0-rc6-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== loop4: p1 p2 < > p3 p4 < p5 p6 > loop4: p1 size 11290111 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p5 size 11290111 extends beyond EOD, truncated loop4: p6 start 225 is beyond EOD, truncated loop5: p1 p2 < > p3 p4 < p5 p6 > loop5: partition table partially beyond EOD, truncated loop5: p1 start 10 is beyond EOD, truncated loop5: p2 start 524294 is beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 2 extends beyond EOD, truncated loop5: p5 start 10 is beyond EOD, truncated loop5: p6 start 225 is beyond EOD, truncated loop5: p1 p2 < > p3 p4 < p5 p6 > loop5: partition table partially beyond EOD, truncated loop5: p1 start 10 is beyond EOD, truncated loop5: p2 start 6 is beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 2 extends beyond EOD, truncated loop5: p5 start 10 is beyond EOD, truncated loop5: p6 start 225 is beyond EOD, truncated loop4: p1 p2 < > p3 p4 < p5 p6 > loop4: partition table partially beyond EOD, truncated loop4: p1 size 11290111 extends beyond EOD, truncated loop4: p2 start 4294967046 is beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p5 size 11290111 extends beyond EOD, truncated loop4: p6 start 225 is beyond EOD, truncated loop4: p1 p2 < > p3 p4 < p5 p6 > loop4: partition table partially beyond EOD, truncated loop4: p1 size 11290111 extends beyond EOD, truncated loop4: p2 start 2475142662 is beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p5 size 11290111 extends beyond EOD, truncated loop4: p6 start 225 is beyond EOD, truncated loop5: p1 p2 < > p3 p4 < p5 p6 > loop5: partition table partially beyond EOD, truncated loop5: p1 start 10 is beyond EOD, truncated loop5: p2 start 6 is beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 2 extends beyond EOD, truncated loop5: p5 start 10 is beyond EOD, truncated loop5: p6 start 225 is beyond EOD, truncated loop5: p1 p2 < > p3 p4 < p5 p6 > loop5: partition table partially beyond EOD, truncated loop5: p1 start 10 is beyond EOD, truncated loop5: p2 start 4294967046 is beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 2 extends beyond EOD, truncated loop5: p5 start 10 is beyond EOD, truncated loop5: p6 start 225 is beyond EOD, truncated loop4: p1 p2 < > p3 p4 < p5 p6 > loop4: partition table partially beyond EOD, truncated loop4: p1 size 11290111 extends beyond EOD, truncated loop4: p2 start 33554438 is beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p5 size 11290111 extends beyond EOD, truncated loop4: p6 start 225 is beyond EOD, truncated loop5: p1 p2 < > p3 p4 < p5 p6 > loop5: partition table partially beyond EOD, truncated loop5: p1 start 10 is beyond EOD, truncated loop5: p2 start 16777222 is beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 2 extends beyond EOD, truncated loop5: p5 start 10 is beyond EOD, truncated loop5: p6 start 225 is beyond EOD, truncated loop4: p1 p2 < > p3 p4 < p5 p6 > loop4: partition table partially beyond EOD, truncated loop4: p1 size 11290111 extends beyond EOD, truncated loop4: p2 start 4294967046 is beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p5 size 11290111 extends beyond EOD, truncated loop4: p6 start 225 is beyond EOD, truncated loop5: p1 p2 < > p3 p4 < p5 p6 > loop5: partition table partially beyond EOD, truncated loop5: p1 start 10 is beyond EOD, truncated loop5: p2 start 4294967046 is beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 2 extends beyond EOD, truncated loop5: p5 start 10 is beyond EOD, truncated loop5: p6 start 225 is beyond EOD, truncated loop4: p1 p2 < > p3 p4 < p5 p6 > loop4: partition table partially beyond EOD, truncated loop4: p1 size 11290111 extends beyond EOD, truncated loop4: p2 start 452984838 is beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p5 size 11290111 extends beyond EOD, truncated loop4: p6 start 225 is beyond EOD, truncated loop5: p1 p2 < > p3 p4 < p5 p6 > loop5: partition table partially beyond EOD, truncated loop5: p1 start 10 is beyond EOD, truncated loop5: p2 start 4294967046 is beyond EOD, truncated loop5: p3 start 225 is beyond EOD, truncated loop5: p4 size 2 extends beyond EOD, truncated loop5: p5 start 10 is beyond EOD, truncated loop5: p6 start 225 is beyond EOD, truncated loop4: p1 p2 < > p3 p4 < p5 p6 > loop4: partition table partially beyond EOD, truncated loop4: p1 size 11290111 extends beyond EOD, truncated loop4: p2 start 452984838 is beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p5 size 11290111 extends beyond EOD, truncated loop4: p6 start 225 is beyond EOD, truncated loop4: p1 p2 < > p3 p4 < p5 p6 > loop4: partition table partially beyond EOD, truncated loop4: p1 size 11290111 extends beyond EOD, truncated loop4: p2 start 452984838 is beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p5 size 11290111 extends beyond EOD, truncated loop4: p6 start 225 is beyond EOD, truncated