syzbot


INFO: task hung in vfs_setxattr (2)

Status: upstream: reported C repro on 2021/01/01 10:53
Reported-by: syzbot+220aee929ef29da456f3@syzkaller.appspotmail.com
First crash: 1182d, last: 902d
Fix bisection: failed (error log, bisect log)
  
Similar bugs (10)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream INFO: task hung in vfs_setxattr (2) fs 1 1399d 1399d 0/26 auto-closed as invalid on 2020/07/28 17:13
linux-5.15 INFO: task hung in vfs_setxattr (2) syz error 1 204d 204d 0/3 auto-obsoleted due to no activity on 2023/12/15 17:11
android-49 INFO: task hung in vfs_setxattr 4 2055d 2081d 0/3 auto-closed as invalid on 2019/02/22 13:09
upstream INFO: task hung in vfs_setxattr (3) fs syz done error 49 872d 1290d 0/26 closed as invalid on 2022/02/08 10:51
upstream INFO: task hung in vfs_setxattr fs 46 1928d 2089d 0/26 auto-closed as invalid on 2019/06/15 01:37
android-414 INFO: task hung in vfs_setxattr 1 1805d 1804d 0/1 auto-closed as invalid on 2019/10/16 16:43
linux-5.15 INFO: task hung in vfs_setxattr 1 354d 354d 0/3 auto-obsoleted due to no activity on 2023/08/06 19:50
upstream INFO: task hung in vfs_setxattr (4) ext4 1 268d 268d 0/26 auto-obsoleted due to no activity on 2023/10/02 09:30
linux-4.19 INFO: task hung in vfs_setxattr 3 1600d 1663d 0/1 auto-closed as invalid on 2020/03/08 20:30
android-44 INFO: task hung in vfs_setxattr C 3 1680d 1685d 0/2 public: reported C repro on 2019/08/17 15:36
Fix bisection attempts (11)
Created Duration User Patch Repo Result
2021/11/07 14:26 16m bisect fix linux-4.19.y error job log (0)
2021/10/08 13:27 31m bisect fix linux-4.19.y job log (0) log
2021/09/08 12:54 32m bisect fix linux-4.19.y job log (0) log
2021/08/09 12:26 28m bisect fix linux-4.19.y job log (0) log
2021/07/10 11:57 28m bisect fix linux-4.19.y job log (0) log
2021/06/10 11:25 32m bisect fix linux-4.19.y job log (0) log
2021/05/11 10:47 37m bisect fix linux-4.19.y job log (0) log
2021/03/22 01:03 27m bisect fix linux-4.19.y job log (0) log
2021/02/19 20:46 27m bisect fix linux-4.19.y job log (0) log
2021/02/17 14:49 19m bisect fix linux-4.19.y error job log (0)
2021/01/31 15:08 1m bisect fix linux-4.19.y error job log (0)

Sample crash report:
loop2: rw=0, want=4919069900, limit=272
attempt to access beyond end of device
attempt to access beyond end of device
loop2: rw=0, want=2761009532, limit=272
loop0: rw=0, want=2761009532, limit=272
INFO: task syz-executor160:8141 blocked for more than 140 seconds.
      Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D29920  8141   8114 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2828 [inline]
 __schedule+0x887/0x2040 kernel/sched/core.c:3517
 schedule+0x8d/0x1b0 kernel/sched/core.c:3561
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
 rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
 __down_write arch/x86/include/asm/rwsem.h:142 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:72
 inode_lock include/linux/fs.h:748 [inline]
 vfs_setxattr+0xc7/0x270 fs/xattr.c:254
 setxattr+0x23d/0x330 fs/xattr.c:520
 __do_sys_fsetxattr fs/xattr.c:575 [inline]
 __se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8142 blocked for more than 140 seconds.
      Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D30104  8142   8112 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2828 [inline]
 __schedule+0x887/0x2040 kernel/sched/core.c:3517
 schedule+0x8d/0x1b0 kernel/sched/core.c:3561
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
 rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
 __down_write arch/x86/include/asm/rwsem.h:142 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:72
 inode_lock include/linux/fs.h:748 [inline]
 vfs_setxattr+0xc7/0x270 fs/xattr.c:254
 setxattr+0x23d/0x330 fs/xattr.c:520
 __do_sys_fsetxattr fs/xattr.c:575 [inline]
 __se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8145 blocked for more than 140 seconds.
      Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D29656  8145   8111 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2828 [inline]
 __schedule+0x887/0x2040 kernel/sched/core.c:3517
 schedule+0x8d/0x1b0 kernel/sched/core.c:3561
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
 rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
 __down_write arch/x86/include/asm/rwsem.h:142 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:72
 inode_lock include/linux/fs.h:748 [inline]
 vfs_setxattr+0xc7/0x270 fs/xattr.c:254
 setxattr+0x23d/0x330 fs/xattr.c:520
 __do_sys_fsetxattr fs/xattr.c:575 [inline]
 __se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8149 blocked for more than 140 seconds.
      Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D30104  8149   8113 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2828 [inline]
 __schedule+0x887/0x2040 kernel/sched/core.c:3517
 schedule+0x8d/0x1b0 kernel/sched/core.c:3561
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
 rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
 __down_write arch/x86/include/asm/rwsem.h:142 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:72
 inode_lock include/linux/fs.h:748 [inline]
 vfs_setxattr+0xc7/0x270 fs/xattr.c:254
 setxattr+0x23d/0x330 fs/xattr.c:520
 __do_sys_fsetxattr fs/xattr.c:575 [inline]
 __se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8150 blocked for more than 140 seconds.
      Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D30104  8150   8115 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2828 [inline]
 __schedule+0x887/0x2040 kernel/sched/core.c:3517
 schedule+0x8d/0x1b0 kernel/sched/core.c:3561
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
 rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
 __down_write arch/x86/include/asm/rwsem.h:142 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:72
 inode_lock include/linux/fs.h:748 [inline]
 vfs_setxattr+0xc7/0x270 fs/xattr.c:254
 setxattr+0x23d/0x330 fs/xattr.c:520
 __do_sys_fsetxattr fs/xattr.c:575 [inline]
 __se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8151 blocked for more than 140 seconds.
      Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D30104  8151   8116 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2828 [inline]
 __schedule+0x887/0x2040 kernel/sched/core.c:3517
 schedule+0x8d/0x1b0 kernel/sched/core.c:3561
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
 rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
 __down_write arch/x86/include/asm/rwsem.h:142 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:72
 inode_lock include/linux/fs.h:748 [inline]
 vfs_setxattr+0xc7/0x270 fs/xattr.c:254
 setxattr+0x23d/0x330 fs/xattr.c:520
 __do_sys_fsetxattr fs/xattr.c:575 [inline]
 __se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400

Showing all locks held in the system:
1 lock held by khungtaskd/1559:
 #0: 000000001db7e07b (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 kernel/locking/lockdep.c:4440
1 lock held by kswapd0/1961:
1 lock held by in:imklog/7794:
 #0: 0000000003b363bb (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 fs/file.c:767
3 locks held by syz-executor160/8119:
2 locks held by syz-executor160/8141:
 #0: 0000000082258f4f (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
 #0: 0000000082258f4f (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
 #1: 000000000c33c953 (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
 #1: 000000000c33c953 (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
3 locks held by syz-executor160/8122:
2 locks held by syz-executor160/8142:
 #0: 00000000a81f65b3 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
 #0: 00000000a81f65b3 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
 #1: 0000000033ce351a (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
 #1: 0000000033ce351a (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
3 locks held by syz-executor160/8125:
2 locks held by syz-executor160/8145:
 #0: 00000000963c20c9 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
 #0: 00000000963c20c9 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
 #1: 0000000007add88b (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
 #1: 0000000007add88b (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
4 locks held by syz-executor160/8134:
2 locks held by syz-executor160/8149:
 #0: 000000002342ac1b (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
 #0: 000000002342ac1b (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
 #1: 000000000f8c56c3 (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
 #1: 000000000f8c56c3 (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
3 locks held by syz-executor160/8136:
2 locks held by syz-executor160/8150:
 #0: 00000000e7f38593 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
 #0: 00000000e7f38593 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
 #1: 00000000925418c5 (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
 #1: 00000000925418c5 (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
4 locks held by syz-executor160/8138:
2 locks held by syz-executor160/8151:
 #0: 00000000a8cbedf8 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
 #0: 00000000a8cbedf8 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
 #1: 0000000071bf2fab (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
 #1: 0000000071bf2fab (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 1559 Comm: khungtaskd Not tainted 4.19.164-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x1fc/0x2fe lib/dump_stack.c:118
 nmi_cpu_backtrace.cold+0x63/0xa2 lib/nmi_backtrace.c:101
 nmi_trigger_cpumask_backtrace+0x1a6/0x1eb lib/nmi_backtrace.c:62
 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:203 [inline]
 watchdog+0x991/0xe60 kernel/hung_task.c:287
 kthread+0x33f/0x460 kernel/kthread.c:259
 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 8122 Comm: syz-executor160 Not tainted 4.19.164-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:queued_spin_lock include/asm-generic/qspinlock.h:86 [inline]
RIP: 0010:do_raw_spin_lock+0xd7/0x220 kernel/locking/spinlock_debug.c:113
Code: 55 08 65 8b 05 ea 1d b4 7e 39 c2 0f 84 84 00 00 00 be 04 00 00 00 48 89 ef e8 a5 82 4d 00 31 c0 ba 01 00 00 00 f0 0f b1 55 00 <85> c0 75 7b 65 8b 1d be 1d b4 7e 48 b8 00 00 00 00 00 fc ff df 4c
RSP: 0018:ffff8880b034f6c8 EFLAGS: 00000046
RAX: 0000000000000000 RBX: ffffe8ffffc02560 RCX: ffffffff814d635b
RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff88813be6b200
RBP: ffff88813be6b200 R08: 0000000000000001 R09: ffffed10277cd640
R10: ffff88813be6b203 R11: 0000000000000000 R12: ffff88813be6b208
R13: ffff88813be6b210 R14: ffff88813be45200 R15: 0000000000000286
FS:  00007f5ba140f700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f21ec035000 CR3: 00000000b4f02000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 spin_lock include/linux/spinlock.h:329 [inline]
 __cache_free_alien mm/slab.c:808 [inline]
 cache_free_alien mm/slab.c:837 [inline]
 ___cache_free+0x1d1/0x3a0 mm/slab.c:3525
 qlink_free mm/kasan/quarantine.c:147 [inline]
 qlist_free_all+0x79/0x140 mm/kasan/quarantine.c:166
 quarantine_reduce+0x1a9/0x230 mm/kasan/quarantine.c:259
 kasan_kmalloc+0xa2/0x160 mm/kasan/kasan.c:538
 slab_post_alloc_hook mm/slab.h:445 [inline]
 slab_alloc mm/slab.c:3397 [inline]
 kmem_cache_alloc+0x110/0x370 mm/slab.c:3557
 kmem_cache_zalloc include/linux/slab.h:699 [inline]
 alloc_buffer_head+0x20/0x130 fs/buffer.c:3372
 alloc_page_buffers+0x169/0x5c0 fs/buffer.c:830
 create_empty_buffers+0x2c/0x760 fs/buffer.c:1528
 create_page_buffers+0x212/0x350 fs/buffer.c:1645
 block_read_full_page+0xcf/0xd10 fs/buffer.c:2239
 do_read_cache_page+0x533/0x1170 mm/filemap.c:2828
 read_mapping_page include/linux/pagemap.h:402 [inline]
 dir_get_page fs/minix/dir.c:70 [inline]
 minix_empty_dir+0x16f/0x990 fs/minix/dir.c:372
 minix_rmdir+0x3d/0xd0 fs/minix/namei.c:174
 vfs_rmdir.part.0+0x10f/0x3d0 fs/namei.c:3882
 vfs_rmdir fs/namei.c:3868 [inline]
 do_rmdir+0x3fd/0x490 fs/namei.c:3943
 __do_sys_unlinkat fs/namei.c:4105 [inline]
 __se_sys_unlinkat fs/namei.c:4099 [inline]
 __x64_sys_unlinkat+0xdf/0x120 fs/namei.c:4099
 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba140ed98 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
RAX: ffffffffffffffda RBX: 00000000006ddc28 RCX: 000000000044aed9
RDX: 0000000000000200 RSI: 0000000020000140 RDI: 0000000000000005
RBP: 00000000006ddc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc2c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400

Crashes (3):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2021/01/01 14:42 linux-4.19.y 3207316b3bee 79264ae3 .config console log report syz C ci2-linux-4-19
2021/04/11 10:47 linux-4.19.y 830a059cbba6 6a81331a .config console log report info ci2-linux-4-19 INFO: task hung in vfs_setxattr
2021/01/01 10:52 linux-4.19.y 3207316b3bee 79264ae3 .config console log report info ci2-linux-4-19
* Struck through repros no longer work on HEAD.