================================================================== BUG: KCSAN: data-race in data_alloc / prb_reserve write to 0xffffffff8606b510 of 8 bytes by task 28 on cpu 0: data_alloc+0x291/0x2c0 kernel/printk/printk_ringbuffer.c:1096 prb_reserve+0x85e/0xb60 kernel/printk/printk_ringbuffer.c:1669 vprintk_store+0x53f/0x810 kernel/printk/printk.c:2269 vprintk_emit+0x10c/0x5e0 kernel/printk/printk.c:2329 vprintk_default+0x26/0x30 kernel/printk/printk.c:2363 vprintk+0x75/0x80 kernel/printk/printk_safe.c:45 _printk+0x7a/0xa0 kernel/printk/printk.c:2373 kauditd_printk_skb kernel/audit.c:546 [inline] kauditd_hold_skb+0x1a1/0x1b0 kernel/audit.c:581 kauditd_send_queue+0x288/0x2e0 kernel/audit.c:766 kauditd_thread+0x42a/0x650 kernel/audit.c:890 kthread+0x1d1/0x210 kernel/kthread.c:388 ret_from_fork+0x4b/0x60 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 read to 0xffffffff8606b510 of 8 bytes by task 26974 on cpu 1: desc_read kernel/printk/printk_ringbuffer.c:482 [inline] desc_push_tail kernel/printk/printk_ringbuffer.c:778 [inline] desc_reserve kernel/printk/printk_ringbuffer.c:924 [inline] prb_reserve+0x235/0xb60 kernel/printk/printk_ringbuffer.c:1619 vprintk_store+0x53f/0x810 kernel/printk/printk.c:2269 vprintk_emit+0x10c/0x5e0 kernel/printk/printk.c:2329 vprintk_default+0x26/0x30 kernel/printk/printk.c:2363 vprintk+0x75/0x80 kernel/printk/printk_safe.c:45 _printk+0x7a/0xa0 kernel/printk/printk.c:2373 logfc+0x2d1/0x2e0 hugetlbfs_parse_param+0x361/0x4c0 fs/hugetlbfs/inode.c:1438 vfs_parse_fs_param+0x13b/0x290 fs/fs_context.c:146 vfs_parse_fs_string fs/fs_context.c:188 [inline] vfs_parse_monolithic_sep fs/fs_context.c:230 [inline] generic_parse_monolithic+0x165/0x1d0 fs/fs_context.c:258 parse_monolithic_mount_data+0x43/0x50 fs/fs_context.c:719 do_remount fs/namespace.c:2887 [inline] path_mount+0x8ee/0xb30 fs/namespace.c:3671 do_mount fs/namespace.c:3692 [inline] __do_sys_mount fs/namespace.c:3898 [inline] __se_sys_mount+0x27f/0x2d0 fs/namespace.c:3875 __x64_sys_mount+0x67/0x80 fs/namespace.c:3875 x64_sys_call+0x2591/0x2d30 arch/x86/include/generated/asm/syscalls_64.h:166 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x1d0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f value changed: 0x0000000000147460 -> 0x0000000000203e90 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 26974 Comm: syz-executor.1 Tainted: G W 6.9.0-rc4-syzkaller-00034-g4b6b51322118 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 ================================================================== hugetlbfs: Bad value '0x00000000ffffffff' for mount option 'uid'