================================================================== BUG: KCSAN: data-race in data_alloc / prb_reserve write to 0xffffffff86075d58 of 8 bytes by task 28 on cpu 0: data_alloc+0x291/0x2c0 kernel/printk/printk_ringbuffer.c:1096 prb_reserve+0x85e/0xb60 kernel/printk/printk_ringbuffer.c:1669 vprintk_store+0x53f/0x810 kernel/printk/printk.c:2269 vprintk_emit+0x10c/0x5e0 kernel/printk/printk.c:2329 vprintk_default+0x26/0x30 kernel/printk/printk.c:2363 vprintk+0x75/0x80 kernel/printk/printk_safe.c:45 _printk+0x7a/0xa0 kernel/printk/printk.c:2373 kauditd_printk_skb kernel/audit.c:546 [inline] kauditd_hold_skb+0x1a1/0x1b0 kernel/audit.c:581 kauditd_send_queue+0x288/0x2e0 kernel/audit.c:766 kauditd_thread+0x42a/0x650 kernel/audit.c:890 kthread+0x1d1/0x210 kernel/kthread.c:388 ret_from_fork+0x4b/0x60 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 read to 0xffffffff86075d58 of 8 bytes by task 17211 on cpu 1: desc_read kernel/printk/printk_ringbuffer.c:482 [inline] desc_push_tail kernel/printk/printk_ringbuffer.c:778 [inline] desc_reserve kernel/printk/printk_ringbuffer.c:924 [inline] prb_reserve+0x235/0xb60 kernel/printk/printk_ringbuffer.c:1619 vprintk_store+0x53f/0x810 kernel/printk/printk.c:2269 vprintk_emit+0x10c/0x5e0 kernel/printk/printk.c:2329 vprintk_default+0x26/0x30 kernel/printk/printk.c:2363 vprintk+0x75/0x80 kernel/printk/printk_safe.c:45 _printk+0x7a/0xa0 kernel/printk/printk.c:2373 __ext4_error_inode+0x2da/0x400 fs/ext4/super.c:869 ext4_get_link+0x193/0x2b0 fs/ext4/symlink.c:106 pick_link+0x43f/0x7e0 step_into+0x725/0x810 fs/namei.c:1874 walk_component+0x169/0x230 fs/namei.c:2010 lookup_last fs/namei.c:2461 [inline] path_lookupat+0x10a/0x2b0 fs/namei.c:2485 filename_lookup+0x127/0x300 fs/namei.c:2514 vfs_statx+0xa2/0x320 fs/stat.c:244 vfs_fstatat fs/stat.c:304 [inline] vfs_stat include/linux/fs.h:3263 [inline] __do_sys_newstat fs/stat.c:441 [inline] __se_sys_newstat+0x6f/0x280 fs/stat.c:437 __x64_sys_newstat+0x31/0x40 fs/stat.c:437 x64_sys_call+0x51c/0x2d30 arch/x86/include/generated/asm/syscalls_64.h:5 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x1d0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f value changed: 0x0000000000001ee0 -> 0x00000000000a5780 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 17211 Comm: syz-executor.2 Tainted: G W 6.9.0-rc3-syzkaller-00344-g8f2c057754b2 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 ================================================================== EXT4-fs error (device loop2): ext4_get_link:106: inode #16: comm syz-executor.2: bad symlink.