Jan 6 14:17:04 syzkaller kern.notice kernel: [ 628.395960][ T29] audit: type=1400 audit(1736173024.017:106031): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:04 syzkaller kern.notice kernel: [ 628.419716][ T29] audit: type=1400 audit(1736173024.067:106032): avc: denied { read } for pid=2981 comm="syslogd" name="log[ 628.674820][ C0] ================================================================== " dev="sda1" ino[ 628.683782][ C0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote =1915 scontext=s[ 628.693282][ C0] ystem_u:system_r[ 628.696991][ C0] write to 0xffff888237d205dc of 1 bytes by task 0 on cpu 1: :syslogd_t tcont[ 628.705736][ C0] __tmigr_cpu_activate+0x55/0x200 kernel/time/timer_migration.c:676 ext=system_u:obj[ 628.712228][ C0] tmigr_cpu_activate+0x8a/0xc0 kernel/time/timer_migration.c:699 ect_r:var_t tcla[ 628.718461][ C0] timer_clear_idle+0x28/0x100 kernel/time/timer.c:2380 s Jan 6 14:17:[ 628.724599][ C0] tick_nohz_restart_sched_tick+0x22/0x110 kernel/time/tick-sched.c:1096 04 syzkaller ker[ 628.731782][ C0] tick_nohz_idle_update_tick kernel/time/tick-sched.c:1427 [inline] 04 syzkaller ker[ 628.731782][ C0] tick_nohz_idle_exit+0xfe/0x1d0 kernel/time/tick-sched.c:1470 n.notice kernel:[ 628.738198][ C0] do_idle+0x1eb/0x230 kernel/sched/idle.c:338 [ 628.443428][[ 628.743756][ C0] cpu_startup_entry+0x25/0x30 kernel/sched/idle.c:423 T29] audit: t[ 628.749895][ C0] start_secondary+0x96/0xa0 arch/x86/kernel/smpboot.c:314 ype=1400 audit(1[ 628.755868][ C0] common_startup_64+0x12c/0x137 736173024.087:10[ 628.764546][ C0] read to 0xffff888237d205dc of 1 bytes by interrupt on cpu 0: 6033): avc: den[ 628.773470][ C0] tmigr_next_groupevt kernel/time/timer_migration.c:567 [inline] 6033): avc: den[ 628.773470][ C0] tmigr_next_expired_groupevt kernel/time/timer_migration.c:591 [inline] 6033): avc: den[ 628.773470][ C0] tmigr_handle_remote_up kernel/time/timer_migration.c:1014 [inline] 6033): avc: den[ 628.773470][ C0] __walk_groups kernel/time/timer_migration.c:533 [inline] 6033): avc: den[ 628.773470][ C0] tmigr_handle_remote+0x26e/0x940 kernel/time/timer_migration.c:1080 ied { read } fo[ 628.779974][ C0] run_timer_softirq+0x5f/0x70 kernel/time/timer.c:2453 r pid=2981 comm[ 628.786109][ C0] handle_softirqs+0xbf/0x280 kernel/softirq.c:561 ="syslogd" name=[ 628.792183][ C0] __do_softirq kernel/softirq.c:595 [inline] ="syslogd" name=[ 628.792183][ C0] invoke_softirq kernel/softirq.c:435 [inline] ="syslogd" name=[ 628.792183][ C0] __irq_exit_rcu+0x3a/0xc0 kernel/softirq.c:662 "log" dev="sda1"[ 628.798083][ C0] instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline] "log" dev="sda1"[ 628.798083][ C0] sysvec_apic_timer_interrupt+0x73/0x80 arch/x86/kernel/apic/apic.c:1049 ino=1915 sconte[ 628.805115][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702 xt=system_u:syst[ 628.812474][ C0] native_safe_halt arch/x86/include/asm/irqflags.h:48 [inline] xt=system_u:syst[ 628.812474][ C0] arch_safe_halt arch/x86/include/asm/irqflags.h:106 [inline] xt=system_u:syst[ 628.812474][ C0] acpi_safe_halt+0x21/0x30 drivers/acpi/processor_idle.c:111 em_r:syslogd_t t[ 628.818363][ C0] acpi_idle_do_entry+0x1d/0x30 drivers/acpi/processor_idle.c:568 context=system_u[ 628.824623][ C0] acpi_idle_enter+0x96/0xb0 drivers/acpi/processor_idle.c:699 :object_r:var_t [ 628.830641][ C0] cpuidle_enter_state+0xc5/0x260 drivers/cpuidle/cpuidle.c:268 tclas Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.674820][ C0] ================================================================== Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.683782][ C0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.693282][ C0] Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.696991][ C0] write to 0xffff888237d205dc of 1 bytes by task 0 on cpu 1: Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.705736][ C0] __tmigr_cpu_activate+0x55/0x200 kernel/time/timer_migration.c:676 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.712228][ C0] tmigr_cpu_activate+0x8a/0xc0 kernel/time/timer_migration.c:699 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.718461][ C0] timer_clear_idle+0x28/0x100 kernel/time/timer.c:2380 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.724599][ C0] tick_nohz_restart_sched_tick+0x22/0x110 kernel/time/tick-sched.c:1096 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.731782][ C0] tick_nohz_idle_update_tick kernel/time/tick-sched.c:1427 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.731782][ C0] tick_nohz_idle_exit+0xfe/0x1d0 kernel/time/tick-sched.c:1470 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.738198][ C0] do_idle+0x1eb/0x230 kernel/sched/idle.c:338 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.743756][ C0] cpu_startup_entry+0x25/0x30 kernel/sched/idle.c:423 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.749895][ C0] start_secondary+0x96/0xa0 arch/x86/kernel/smpboot.c:314 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.755868][ C0] common_startup_64+0x12c/0x137 Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.762203][ C0] Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.764546][ C0] read to 0xffff888237d205dc of 1 bytes by interrupt on cpu 0: Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.773470][ C0] tmigr_next_groupevt kernel/time/timer_migration.c:567 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.773470][ C0] tmigr_next_expired_groupevt kernel/time/timer_migration.c:591 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.773470][ C0] tmigr_handle_remote_up kernel/time/timer_migration.c:1014 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.773470][ C0] __walk_groups kernel/time/timer_migration.c:533 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.773470][ C0] tmigr_handle_remote+0x26e/0x940 kernel/time/timer_migration.c:1080 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.779974][ C0] run_timer_softirq+0x5f/0x70 kernel/time/timer.c:2453 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.786109][ C0] handle_softirqs+0xbf/0x280 kernel/softirq.c:561 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.792183][ C0] __do_softirq kernel/softirq.c:595 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.792183][ C0] invoke_softirq kernel/softirq.c:435 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.792183][ C0] __irq_exit_rcu+0x3a/0xc0 kernel/softirq.c:662 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.798083][ C0] instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.798083][ C0] sysvec_apic_timer_interrupt+0x73/0x80 arch/x86/kernel/apic/apic.c:1049 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.805115][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.812474][ C0] native_safe_halt arch/x86/include/asm/irqflags.h:48 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.812474][ C0] arch_safe_halt arch/x86/include/asm/irqflags.h:106 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.812474][ C0] acpi_safe_halt+0x21/0x30 drivers/acpi/processor_idle.c:111 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.818363][ C0] acpi_idle_do_entry+0x1d/0x30 drivers/acpi/processor_idle.c:568 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.824623][ C0] acpi_idle_enter+0x96/0xb0 drivers/acpi/processor_idle.c:699 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.830641][ C0] cpuidle_enter_state+0xc5/0x260 drivers/cpuidle/cpuidle.c:268 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.837049][ C0] cpuidle_enter+0x40/0x70 drivers/cpuidle/cpuidle.c:389 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.842058][ C0] call_cpuidle kernel/sched/idle.c:155 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.842058][ C0] cpuidle_idle_call kernel/sched/idle.c:230 [inline] Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.842058][ C0] do_idle+0x192/0x230 kernel/sched/idle.c:325 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.846133][ C0] cpu_startup_entry+0x25/0x30 kernel/sched/idle.c:423 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.850900][ C0] rest_init+0xef/0xf0 init/main.c:747 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.854967][ C0] start_kernel+0x586/0x5e0 init/main.c:1102 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.859484][ C0] x86_64_start_reservations+0x2a/0x30 arch/x86/kernel/head64.c:507 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.864948][ C0] x86_64_start_kernel+0x9a/0xa0 arch/x86/kernel/head64.c:488 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.869914][ C0] common_startup_64+0x12c/0x137 Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.874850][ C0] Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.877161][ C0] value changed: 0x00 -> 0x01 Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.881817][ C0] Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.884157][ C0] Reported by Kernel Concurrency Sanitizer on: Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.890296][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G W 6.13.0-rc6-syzkaller #0 Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.900354][ C0] Tainted: [W]=WARN Jan 6 14:17:04 syzkaller kern.warn kernel: [ 628.904145][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Jan 6 14:17:04 syzkaller kern.err kernel: [ 628.914200][ C0] ================================================================== Jan 6 14:17:09 [ 633.457365][ T29] audit: type=1400 audit(1736173029.097:106083): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 633.481183][ T29] audit: type=1400 audit(1736173029.127:106084): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 6[ 633.504360][ T29] audit: type=1400 audit(1736173029.127:106085): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 33.403191][ T2[ 633.528122][ T29] audit: type=1400 audit(1736173029.167:106086): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 633.551718][ T29] audit: type=1400 audit(1736173029.197:106087): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 47 callba[ 633.574914][ T29] audit: type=1400 audit(1736173029.197:106088): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cks suppressed Jan 6 14:17:09 [ 633.621977][ T29] audit: type=1400 audit(1736173029.247:106090): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 633.403204][ T29] audit: type=1400 audit(1736173029.037:106081): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=32890 daddr=10.128.1.118 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tconte Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.434604][ T29] audit: type=1400 audit(1736173029.047:106082): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.457365][ T29] audit: type=1400 audit(1736173029.097:106083): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.481183][ T29] audit: type=1400 audit(1736173029.127:106084): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.504360][ T29] audit: type=1400 audit(1736173029.127:106085): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.528122][ T29] audit: type=1400 audit(1736173029.167:106086): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.551718][ T29] audit: type=1400 audit(1736173029.197:106087): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.574914][ T29] audit: type=1400 audit(1736173029.197:106088): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.599074][ T29] audit: type=1400 audit(1736173029.247:106089): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas Jan 6 14:17:09 syzkaller kern.notice kernel: [ 633.621977][ T29] audit: type=1400 audit(1736173029.247:106090): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclas