================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84168b48 of 4 bytes by task 4205 on cpu 1: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xdf5/0xe40 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x25/0xa0 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84168b48 of 4 bytes by task 22 on cpu 0: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x4d7/0x6e0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 value changed: 0x00000000 -> 0x00000003 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84168b48 of 4 bytes by task 4205 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xdf5/0xe40 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x25/0xa0 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84168b48 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x612/0x6e0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 value changed: 0x00000001 -> 0x00000002 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84168b48 of 4 bytes by task 4205 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xdf5/0xe40 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x25/0xa0 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84168b48 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x53c/0x6e0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84168b48 of 4 bytes by task 4295 on cpu 1: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xdf5/0xe40 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x25/0xa0 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84168b48 of 4 bytes by task 22 on cpu 0: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x4d7/0x6e0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== kauditd_printk_skb: 55322 callbacks suppressed audit: type=1326 audit(1631452351.177:55341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4341 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452351.217:55350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4294 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84168b48 of 4 bytes by task 4343 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xdf5/0xe40 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x25/0xa0 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84168b48 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x53c/0x6e0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84168b48 of 4 bytes by task 4370 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xdf5/0xe40 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x25/0xa0 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84168b48 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x612/0x6e0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 value changed: 0x00000001 -> 0x00000002 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84168b48 of 4 bytes by task 4384 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xdf5/0xe40 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x25/0xa0 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84168b48 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x4d7/0x6e0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== kauditd_printk_skb: 54715 callbacks suppressed audit: type=1326 audit(1631452356.117:110068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4380 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.117:110069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4380 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.107:110041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4363 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.117:110070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4363 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.117:110071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4363 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.117:110072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4363 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.117:110073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4363 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.117:110074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4363 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.117:110075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4363 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1631452356.117:110076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4363 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84168b48 of 4 bytes by task 4432 on cpu 0: __skb_insert include/linux/skbuff.h:1943 [inline] __skb_queue_before include/linux/skbuff.h:2048 [inline] __skb_queue_tail include/linux/skbuff.h:2081 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3310 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:985 [inline] __seccomp_filter+0xdf5/0xe40 kernel/seccomp.c:1281 __secure_computing+0xfb/0x140 kernel/seccomp.c:1311 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x25/0xa0 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84168b48 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1874 [inline] kauditd_thread+0x612/0x6e0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 value changed: 0x00000001 -> 0x00000002 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ==================================================================