================================================================== BUG: KCSAN: data-race in path_openat / vfs_unlink write to 0xffff8881363d1480 of 4 bytes by task 9973 on cpu 0: dont_mount include/linux/dcache.h:358 [inline] vfs_unlink+0x289/0x400 fs/namei.c:4027 do_unlinkat+0x238/0x4f0 fs/namei.c:4092 __do_sys_unlink fs/namei.c:4139 [inline] __se_sys_unlink fs/namei.c:4137 [inline] __x64_sys_unlink+0x2c/0x30 fs/namei.c:4137 do_syscall_64+0x4a/0x90 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffff8881363d1480 of 4 bytes by task 1034 on cpu 1: __d_entry_type include/linux/dcache.h:395 [inline] d_is_reg include/linux/dcache.h:430 [inline] do_open fs/namei.c:3353 [inline] path_openat+0x16f9/0x20b0 fs/namei.c:3494 do_filp_open+0xd9/0x1f0 fs/namei.c:3521 do_sys_openat2+0xa3/0x250 fs/open.c:1187 do_sys_open fs/open.c:1203 [inline] __do_sys_open fs/open.c:1211 [inline] __se_sys_open fs/open.c:1207 [inline] __x64_sys_open+0xe2/0x110 fs/open.c:1207 do_syscall_64+0x4a/0x90 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae value changed: 0x00400008 -> 0x00400108 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 1034 Comm: systemd-udevd Tainted: G W 5.13.0-rc4-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated loop4: p1 < > p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 33554663 is beyond EOD, truncated loop4: p2 size 1073872896 extends beyond EOD, truncated loop4: p3 start 225 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated