audit: type=1326 audit(1630619993.174:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29924 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff8416fd10 of 4 bytes by task 29924 on cpu 1: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xe07/0xe60 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff8416fd10 of 4 bytes by task 25 on cpu 0: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x4dd/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 25 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff8416fd10 of 4 bytes by task 29927 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xe07/0xe60 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff8416fd10 of 4 bytes by task 25 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x48a/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 25 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff8416fd10 of 4 bytes by task 29924 on cpu 1: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xe07/0xe60 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff8416fd10 of 4 bytes by task 25 on cpu 0: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x5b2/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000001 -> 0x00000002 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 25 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff8416fd10 of 4 bytes by task 30013 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xe07/0xe60 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff8416fd10 of 4 bytes by task 25 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x4dd/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 25 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== kauditd_printk_skb: 70352 callbacks suppressed audit: type=1326 audit(1630619998.165:72538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30007 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.155:72537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.195:72539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.195:72540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.195:72541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.195:72542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.195:72543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.195:72544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.195:72545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630619998.195:72546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29983 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff8416fd10 of 4 bytes by task 30042 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xe07/0xe60 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff8416fd10 of 4 bytes by task 25 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x48a/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 25 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff8416fd10 of 4 bytes by task 30059 on cpu 1: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xe07/0xe60 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff8416fd10 of 4 bytes by task 25 on cpu 0: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x5b2/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000001 -> 0x00000002 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 25 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff8416fd10 of 4 bytes by task 30088 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xe07/0xe60 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff8416fd10 of 4 bytes by task 25 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x4dd/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 25 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== kauditd_printk_skb: 48227 callbacks suppressed audit: type=1326 audit(1630620003.165:120774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30101 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630620003.165:120776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30101 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630620003.175:120777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30101 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630620003.175:120778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30101 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630620003.175:120779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30101 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630620003.175:120780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30101 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000