INFO: task syz-executor4:28875 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #266 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D25128 28875 5496 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 call_write_iter include/linux/fs.h:1808 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x6b8/0x9f0 fs/read_write.c:487 vfs_write+0x1fc/0x560 fs/read_write.c:549 ksys_pwrite64+0x181/0x1b0 fs/read_write.c:652 __do_sys_pwrite64 fs/read_write.c:662 [inline] __se_sys_pwrite64 fs/read_write.c:659 [inline] __x64_sys_pwrite64+0x97/0xf0 fs/read_write.c:659 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f8162d2ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 0000000000000001 RSI: 00000000200005c0 RDI: 0000000000000004 RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8162d2b6d4 R13: 00000000004c3189 R14: 00000000004d4c38 R15: 00000000ffffffff INFO: task syz-executor4:28876 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #266 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D23896 28876 5496 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134d/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_openat fs/open.c:1090 [inline] __se_sys_openat fs/open.c:1084 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1084 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f8162d09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 000000000000275a RSI: 0000000020000180 RDI: ffffffffffffff9c RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8162d0a6d4 R13: 00000000004c2b12 R14: 00000000004d4140 R15: 00000000ffffffff INFO: task syz-executor4:28885 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #266 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D23736 28885 5496 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 ima_file_check+0xe5/0x130 security/integrity/ima/ima_main.c:391 do_last fs/namei.c:3422 [inline] path_openat+0x134d/0x5160 fs/namei.c:3534 do_filp_open+0x255/0x380 fs/namei.c:3564 do_sys_open+0x568/0x700 fs/open.c:1063 __do_sys_openat fs/open.c:1090 [inline] __se_sys_openat fs/open.c:1084 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1084 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f8162ce8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 RDX: 000000000000275a RSI: 0000000020000000 RDI: ffffffffffffff9c RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8162ce96d4 R13: 00000000004c2b12 R14: 00000000004d4140 R15: 00000000ffffffff INFO: task syz-executor4:28893 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #266 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D24872 28893 5496 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_fallocate+0x31b/0x2300 fs/ext4/extents.c:4957 vfs_fallocate+0x4b4/0x940 fs/open.c:308 ioctl_preallocate+0x1e8/0x300 fs/ioctl.c:482 file_ioctl fs/ioctl.c:498 [inline] do_vfs_ioctl+0x1435/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f8162cc7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000020000380 RSI: 0000000040305828 RDI: 0000000000000005 RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8162cc86d4 R13: 00000000004bf738 R14: 00000000004cf658 R15: 00000000ffffffff INFO: task syz-executor4:28894 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #266 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D25128 28894 5496 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 call_write_iter include/linux/fs.h:1808 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x6b8/0x9f0 fs/read_write.c:487 vfs_write+0x1fc/0x560 fs/read_write.c:549 ksys_write+0x101/0x260 fs/read_write.c:598 __do_sys_write fs/read_write.c:610 [inline] __se_sys_write fs/read_write.c:607 [inline] __x64_sys_write+0x73/0xb0 fs/read_write.c:607 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f8162ca6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000000000012 RSI: 0000000020000400 RDI: 0000000000000005 RBP: 000000000072c220 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8162ca76d4 R13: 00000000004c5560 R14: 00000000004d8e98 R15: 00000000ffffffff INFO: task syz-executor4:28896 blocked for more than 140 seconds. Not tainted 4.19.0-rc7+ #266 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D25128 28896 5496 0x00000004 Call Trace: context_switch kernel/sched/core.c:2825 [inline] __schedule+0x86c/0x1ed0 kernel/sched/core.c:3473 schedule+0xfe/0x460 kernel/sched/core.c:3517 __rwsem_down_write_failed_common+0xbb9/0x1670 kernel/locking/rwsem-xadd.c:566 rwsem_down_write_failed+0xe/0x10 kernel/locking/rwsem-xadd.c:595 call_rwsem_down_write_failed+0x17/0x30 arch/x86/lib/rwsem.S:117 __down_write arch/x86/include/asm/rwsem.h:142 [inline] down_write+0xa5/0x130 kernel/locking/rwsem.c:72 inode_lock include/linux/fs.h:738 [inline] ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 call_write_iter include/linux/fs.h:1808 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x6b8/0x9f0 fs/read_write.c:487 vfs_write+0x1fc/0x560 fs/read_write.c:549 ksys_write+0x101/0x260 fs/read_write.c:598 __do_sys_write fs/read_write.c:610 [inline] __se_sys_write fs/read_write.c:607 [inline] __x64_sys_write+0x73/0xb0 fs/read_write.c:607 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: Bad RIP value. RSP: 002b:00007f8162c85c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000000000189 RSI: 0000000020000340 RDI: 0000000000000004 RBP: 000000000072c2c0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8162c866d4 R13: 00000000004c5571 R14: 00000000004d8eb0 R15: 00000000ffffffff Showing all locks held in the system: 5 locks held by kworker/u4:1/23: #0: 000000000bd90b72 ((wq_completion)"writeback"){+.+.}, at: __write_once_size include/linux/compiler.h:215 [inline] #0: 000000000bd90b72 ((wq_completion)"writeback"){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 000000000bd90b72 ((wq_completion)"writeback"){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline] #0: 000000000bd90b72 ((wq_completion)"writeback"){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:59 [inline] #0: 000000000bd90b72 ((wq_completion)"writeback"){+.+.}, at: set_work_data kernel/workqueue.c:617 [inline] #0: 000000000bd90b72 ((wq_completion)"writeback"){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline] #0: 000000000bd90b72 ((wq_completion)"writeback"){+.+.}, at: process_one_work+0xb43/0x1b90 kernel/workqueue.c:2124 #1: 0000000031a1e8bc ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 kernel/workqueue.c:2128 #2: 00000000f21308a6 (&type->s_umount_key#30){++++}, at: trylock_super+0x22/0x110 fs/super.c:412 #3: 000000005c43dca8 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0x9a/0x1a0 mm/page-writeback.c:2340 #4: 00000000f103e4c6 (&ei->i_data_sem){++++}, at: ext4_map_blocks+0x88f/0x1b50 fs/ext4/inode.c:629 1 lock held by khungtaskd/983: #0: 000000002554a4fd (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 kernel/locking/lockdep.c:4435 1 lock held by rsyslogd/5265: #0: 00000000b7c7b48c (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 2 locks held by getty/5355: #0: 00000000d2d04825 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000df8f35bc (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5356: #0: 00000000158f4b52 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000e6c5689f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5357: #0: 00000000824442c7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 0000000042067da9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5358: #0: 000000002b75f708 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000f7b92c7b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5359: #0: 0000000014855160 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 00000000bd5a7c1a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5360: #0: 00000000e260ee28 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000006242576e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 2 locks held by getty/5361: #0: 000000005639b973 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:353 #1: 000000005c121161 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 drivers/tty/n_tty.c:2140 5 locks held by syz-executor4/28837: 2 locks held by syz-executor4/28875: #0: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #0: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #1: 0000000092bd0015 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 0000000092bd0015 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 2 locks held by syz-executor4/28876: #0: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 0000000092bd0015 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 0000000092bd0015 (&sb->s_type->i_mutex_key#10){++++}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 2 locks held by syz-executor4/28885: #0: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: sb_start_write include/linux/fs.h:1566 [inline] #0: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: mnt_want_write+0x3f/0xc0 fs/namespace.c:360 #1: 000000005636c728 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 000000005636c728 (&sb->s_type->i_mutex_key#10){++++}, at: process_measurement+0x190f/0x1bf0 security/integrity/ima/ima_main.c:205 2 locks held by syz-executor4/28893: #0: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #0: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: vfs_fallocate+0x72a/0x940 fs/open.c:307 #1: 000000005636c728 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #1: 000000005636c728 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_fallocate+0x31b/0x2300 fs/ext4/extents.c:4957 3 locks held by syz-executor4/28894: #0: 00000000f4336a53 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #1: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #2: 000000005636c728 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #2: 000000005636c728 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 3 locks held by syz-executor4/28896: #0: 00000000333f62f1 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 fs/file.c:766 #1: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2761 [inline] #1: 00000000eb8e2f4c (sb_writers#3){.+.+}, at: vfs_write+0x42a/0x560 fs/read_write.c:548 #2: 0000000092bd0015 (&sb->s_type->i_mutex_key#10){++++}, at: inode_lock include/linux/fs.h:738 [inline] #2: 0000000092bd0015 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_file_write_iter+0x30b/0x1420 fs/ext4/file.c:235 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc7+ #266 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1c4/0x2b4 lib/dump_stack.c:113 nmi_cpu_backtrace.cold.3+0x63/0xa2 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1b3/0x1ed lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:144 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:204 [inline] watchdog+0xb3e/0x1050 kernel/hung_task.c:265 kthread+0x35a/0x420 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413 Sending NMI from CPU 1 to CPUs 0: INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.495 msecs NMI backtrace for cpu 0 CPU: 0 PID: 28837 Comm: syz-executor4 Not tainted 4.19.0-rc7+ #266 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:match_held_lock+0x0/0x8d0 arch/x86/include/asm/paravirt.h:679 Code: 61 00 e9 59 ff ff ff 0f 0b e8 8c 0c 61 00 eb 83 89 45 f4 e8 82 0c 61 00 8b 45 f4 eb b5 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 <48> ba 00 00 00 00 00 fc ff df 55 48 89 e5 41 57 41 56 4c 8d 75 d8 RSP: 0018:ffff88019b946c50 EFLAGS: 00000006 RAX: 0000000000000000 RBX: ffff8801cebf2b80 RCX: 0000000000000000 RDX: 1ffff10039d7e56f RSI: ffffffff8939a820 RDI: ffff8801cebf2b80 RBP: ffff88019b946c98 R08: ffff8801cebf2300 R09: 1ffffffff1273965 R10: ffffed003b5c4732 R11: ffff8801dae23993 R12: ffff8801cebf2300 R13: ffffed0039d7e56f R14: ffff8801cebf2b80 R15: 0000000000000000 FS: 00007f8162d4c700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffff600400 CR3: 00000001bf05c000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_is_held_type+0x118/0x210 kernel/locking/lockdep.c:3938 lock_is_held include/linux/lockdep.h:344 [inline] ___might_sleep+0x28a/0x300 kernel/sched/core.c:6108 __might_sleep+0x95/0x190 kernel/sched/core.c:6096 __getblk_gfp+0x111/0xd50 fs/buffer.c:1318 sb_getblk_gfp include/linux/buffer_head.h:332 [inline] __read_extent_tree_block+0x11d/0xab0 fs/ext4/extents.c:509 ext4_find_extent+0x38a/0x9b0 fs/ext4/extents.c:908 get_ext_path fs/ext4/move_extent.c:31 [inline] mext_check_coverage.constprop.13+0x2b0/0x510 fs/ext4/move_extent.c:98 move_extent_per_page fs/ext4/move_extent.c:323 [inline] ext4_move_extents+0x2784/0x3c20 fs/ext4/move_extent.c:669 ext4_ioctl+0x3154/0x4210 fs/ext4/ioctl.c:799 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f8162d4bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000020000300 RSI: 00000000c028660f RDI: 0000000000000004 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8162d4c6d4 R13: 00000000004bf5c9 R14: 00000000004cf460 R15: 00000000ffffffff