INFO: task kworker/1:7:5155 blocked for more than 143 seconds. Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:7 state:D stack:23088 pid:5155 tgid:5155 ppid:2 flags:0x00004000 Workqueue: events_long flush_old_commits Call Trace: context_switch kernel/sched/core.c:5376 [inline] __schedule+0x1961/0x4ab0 kernel/sched/core.c:6688 __schedule_loop kernel/sched/core.c:6763 [inline] schedule+0x149/0x260 kernel/sched/core.c:6778 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6835 __mutex_lock_common kernel/locking/mutex.c:679 [inline] __mutex_lock+0x6a3/0xd60 kernel/locking/mutex.c:747 reiserfs_write_lock+0x7a/0xd0 fs/reiserfs/lock.c:27 reiserfs_sync_fs fs/reiserfs/super.c:76 [inline] flush_old_commits+0x1e3/0x2f0 fs/reiserfs/super.c:111 process_one_work kernel/workqueue.c:2630 [inline] process_scheduled_works+0x90f/0x1420 kernel/workqueue.c:2703 worker_thread+0xa5f/0x1000 kernel/workqueue.c:2784 kthread+0x2d3/0x370 kernel/kthread.c:388 ret_from_fork+0x48/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 INFO: task syz-executor.4:8187 blocked for more than 143 seconds. Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:27248 pid:8187 tgid:8171 ppid:5101 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5376 [inline] __schedule+0x1961/0x4ab0 kernel/sched/core.c:6688 __schedule_loop kernel/sched/core.c:6763 [inline] schedule+0x149/0x260 kernel/sched/core.c:6778 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6835 __mutex_lock_common kernel/locking/mutex.c:679 [inline] __mutex_lock+0x6a3/0xd60 kernel/locking/mutex.c:747 reiserfs_write_lock+0x7a/0xd0 fs/reiserfs/lock.c:27 reiserfs_lookup+0x162/0x580 fs/reiserfs/namei.c:364 lookup_open fs/namei.c:3455 [inline] open_last_lookups fs/namei.c:3546 [inline] path_openat+0x1010/0x3290 fs/namei.c:3776 do_filp_open+0x234/0x490 fs/namei.c:3809 do_sys_openat2+0x13e/0x1d0 fs/open.c:1440 do_sys_open fs/open.c:1455 [inline] __do_sys_openat fs/open.c:1471 [inline] __se_sys_openat fs/open.c:1466 [inline] __x64_sys_openat+0x247/0x290 fs/open.c:1466 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x45/0x110 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f5f60c7cae9 RSP: 002b:00007f5f5f7fe0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f5f60d9c050 RCX: 00007f5f60c7cae9 RDX: 000000000000275a RSI: 00000000200001c0 RDI: ffffffffffffff9c RBP: 00007f5f60cc847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000006e R14: 00007f5f60d9c050 R15: 00007ffd3088dfe8 INFO: task syz-executor.4:8189 blocked for more than 144 seconds. Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:27768 pid:8189 tgid:8171 ppid:5101 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5376 [inline] __schedule+0x1961/0x4ab0 kernel/sched/core.c:6688 __schedule_loop kernel/sched/core.c:6763 [inline] schedule+0x149/0x260 kernel/sched/core.c:6778 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6835 rwsem_down_read_slowpath kernel/locking/rwsem.c:1086 [inline] __down_read_common kernel/locking/rwsem.c:1250 [inline] __down_read kernel/locking/rwsem.c:1263 [inline] down_read+0x703/0xa40 kernel/locking/rwsem.c:1528 inode_lock_shared include/linux/fs.h:812 [inline] open_last_lookups fs/namei.c:3545 [inline] path_openat+0x7ad/0x3290 fs/namei.c:3776 do_filp_open+0x234/0x490 fs/namei.c:3809 do_sys_openat2+0x13e/0x1d0 fs/open.c:1440 do_sys_open fs/open.c:1455 [inline] __do_sys_openat fs/open.c:1471 [inline] __se_sys_openat fs/open.c:1466 [inline] __x64_sys_openat+0x247/0x290 fs/open.c:1466 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x45/0x110 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f5f60c7cae9 RSP: 002b:00007f5f5f7dd0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f5f60d9c120 RCX: 00007f5f60c7cae9 RDX: 0000000000000000 RSI: 0000000020004280 RDI: ffffffffffffff9c RBP: 00007f5f60cc847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000006e R14: 00007f5f60d9c120 R15: 00007ffd3088dfe8 INFO: task syz-executor.4:8190 blocked for more than 144 seconds. Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:25080 pid:8190 tgid:8171 ppid:5101 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5376 [inline] __schedule+0x1961/0x4ab0 kernel/sched/core.c:6688 __schedule_loop kernel/sched/core.c:6763 [inline] schedule+0x149/0x260 kernel/sched/core.c:6778 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6835 rwsem_down_write_slowpath+0xeea/0x13b0 kernel/locking/rwsem.c:1178 __down_write_common+0x1aa/0x200 kernel/locking/rwsem.c:1306 inode_lock include/linux/fs.h:802 [inline] open_last_lookups fs/namei.c:3543 [inline] path_openat+0x7bc/0x3290 fs/namei.c:3776 do_filp_open+0x234/0x490 fs/namei.c:3809 do_sys_openat2+0x13e/0x1d0 fs/open.c:1440 do_sys_open fs/open.c:1455 [inline] __do_sys_openat fs/open.c:1471 [inline] __se_sys_openat fs/open.c:1466 [inline] __x64_sys_openat+0x247/0x290 fs/open.c:1466 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x45/0x110 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f5f60c7cae9 RSP: 002b:00007f5f5f5bc0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007f5f60d9c1f0 RCX: 00007f5f60c7cae9 RDX: 000000000000275a RSI: 0000000020000240 RDI: ffffffffffffff9c RBP: 00007f5f60cc847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000006e R14: 00007f5f60d9c1f0 R15: 00007ffd3088dfe8 INFO: task syz-executor.4:8191 blocked for more than 145 seconds. Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:28048 pid:8191 tgid:8171 ppid:5101 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5376 [inline] __schedule+0x1961/0x4ab0 kernel/sched/core.c:6688 __schedule_loop kernel/sched/core.c:6763 [inline] schedule+0x149/0x260 kernel/sched/core.c:6778 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6835 rwsem_down_write_slowpath+0xeea/0x13b0 kernel/locking/rwsem.c:1178 __down_write_common+0x1aa/0x200 kernel/locking/rwsem.c:1306 inode_lock_nested include/linux/fs.h:837 [inline] filename_create+0x260/0x530 fs/namei.c:3875 do_mkdirat+0xbd/0x3a0 fs/namei.c:4121 __do_sys_mkdirat fs/namei.c:4144 [inline] __se_sys_mkdirat fs/namei.c:4142 [inline] __x64_sys_mkdirat+0x89/0xa0 fs/namei.c:4142 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x45/0x110 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f5f60c7cae9 RSP: 002b:00007f5f5f39b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 RAX: ffffffffffffffda RBX: 00007f5f60d9c2c0 RCX: 00007f5f60c7cae9 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: ffffffffffffff9c RBP: 00007f5f60cc847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000006e R14: 00007f5f60d9c2c0 R15: 00007ffd3088dfe8 Showing all locks held in the system: 1 lock held by khungtaskd/29: #0: ffffffff8d92d060 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:301 [inline] #0: ffffffff8d92d060 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:747 [inline] #0: ffffffff8d92d060 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 kernel/locking/lockdep.c:6613 2 locks held by getty/4813: #0: ffff8880263050a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 drivers/tty/tty_ldisc.c:243 #1: ffffc900031332f0 (&ldata->atomic_read_lock ){+.+.}-{3:3}, at: n_tty_read+0x6b4/0x1e10 drivers/tty/n_tty.c:2201 4 locks held by kworker/1:7/5155: #0: ffff888012c71538 ((wq_completion)events_long){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2605 [inline] #0: ffff888012c71538 ((wq_completion)events_long){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2703 #1: ffffc90004ba7d20 ((work_completion)(&(&sbi->old_work)->work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2605 [inline] #1: ffffc90004ba7d20 ((work_completion)(&(&sbi->old_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2703 #2: ffff888031a720e0 (&type->s_umount_key#25){++++}-{3:3} , at: flush_old_commits+0xcb/0x2f0 fs/reiserfs/super.c:97 #3: ffff88802f273090 ( &sbi->lock ){+.+.}-{3:3} , at: reiserfs_write_lock+0x7a/0xd0 fs/reiserfs/lock.c:27 2 locks held by kworker/u4:2/5787: #0: ffff8880b993c358 ( &rq->__lock ){-.-.}-{2:2} , at: process_one_work kernel/workqueue.c:2605 [inline] , at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2703 #1: ffffc90006e3fd20 ((work_completion)(&(&kfence_timer)->work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:2605 [inline] #1: ffffc90006e3fd20 ((work_completion)(&(&kfence_timer)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x825/0x1420 kernel/workqueue.c:2703 8 locks held by syz-executor.4/8172: 3 locks held by syz-executor.4/8187: #0: ffff888031a72418 ( sb_writers #27 ){.+.+}-{0:0} , at: mnt_want_write+0x3f/0x90 fs/namespace.c:404 #1: ffff88803c452400 (&type->i_mutex_dir_key#17){++++}-{3:3}, at: inode_lock include/linux/fs.h:802 [inline] (&type->i_mutex_dir_key#17){++++}-{3:3}, at: open_last_lookups fs/namei.c:3543 [inline] (&type->i_mutex_dir_key#17){++++}-{3:3}, at: path_openat+0x7bc/0x3290 fs/namei.c:3776 #2: ffff88802f273090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x7a/0xd0 fs/reiserfs/lock.c:27 1 lock held by syz-executor.4/8189: #0: ffff88803c452400 ( &type->i_mutex_dir_key #17 ){++++}-{3:3}, at: inode_lock_shared include/linux/fs.h:812 [inline] ){++++}-{3:3}, at: open_last_lookups fs/namei.c:3545 [inline] ){++++}-{3:3}, at: path_openat+0x7ad/0x3290 fs/namei.c:3776 2 locks held by syz-executor.4/8190: #0: ffff888031a72418 (sb_writers#27){.+.+}-{0:0}, at: mnt_want_write+0x3f/0x90 fs/namespace.c:404 #1: ffff88803c452400 (&type->i_mutex_dir_key#17){++++}-{3:3}, at: inode_lock include/linux/fs.h:802 [inline] #1: ffff88803c452400 (&type->i_mutex_dir_key#17){++++}-{3:3}, at: open_last_lookups fs/namei.c:3543 [inline] #1: ffff88803c452400 (&type->i_mutex_dir_key#17){++++}-{3:3}, at: path_openat+0x7bc/0x3290 fs/namei.c:3776 2 locks held by syz-executor.4/8191: #0: ffff888031a72418 (sb_writers#27){.+.+}-{0:0}, at: mnt_want_write+0x3f/0x90 fs/namespace.c:404 #1: ffff88803c452400 (&type->i_mutex_dir_key#17/1){+.+.}-{3:3}, at: inode_lock_nested include/linux/fs.h:837 [inline] ffff88803c452400 (&type->i_mutex_dir_key#17/1){+.+.}-{3:3}, at: filename_create+0x260/0x530 fs/namei.c:3875 2 locks held by syz-executor.4/8706: #0: ffff888031a720e0 (&type->s_umount_key #25){++++}-{3:3}, at: __super_lock fs/super.c:58 [inline] #25){++++}-{3:3}, at: super_lock+0x176/0x3a0 fs/super.c:117 #1: ffff88802f273090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x7a/0xd0 fs/reiserfs/lock.c:27 2 locks held by syz-executor.4/8711: #0: ffff888031a720e0 (&type->s_umount_key#25){++++}-{3:3}, at: __super_lock fs/super.c:58 [inline] #0: ffff888031a720e0 (&type->s_umount_key#25){++++}-{3:3}, at: super_lock+0x176/0x3a0 fs/super.c:117 #1: ffff88802f273090 (&sbi->lock){+.+.}-{3:3}, at: reiserfs_write_lock+0x7a/0xd0 fs/reiserfs/lock.c:27 2 locks held by syz-executor.4/8824: #0: ffff888031a720e0 (&type->s_umount_key#25){++++}-{3:3}, at: __super_lock fs/super.c:58 [inline] #0: ffff888031a720e0 (&type->s_umount_key#25){++++}-{3:3}, at: super_lock+0x176/0x3a0 fs/super.c:117 #1: ffff88802f273090 ( &sbi->lock ){+.+.}-{3:3}, at: reiserfs_write_lock+0x7a/0xd0 fs/reiserfs/lock.c:27 2 locks held by syz-executor.4/8826: #0: ffff888031a720e0 (&type->s_umount_key#25){++++}-{3:3}, at: __super_lock fs/super.c:58 [inline] #0: ffff888031a720e0 (&type->s_umount_key#25){++++}-{3:3}, at: super_lock+0x176/0x3a0 fs/super.c:117 #1: ffff88802f273090 (&sbi->lock ){+.+.}-{3:3}, at: reiserfs_write_lock+0x7a/0xd0 fs/reiserfs/lock.c:27 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e7/0x2d0 lib/dump_stack.c:106 nmi_cpu_backtrace+0x498/0x4d0 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x198/0x310 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:160 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:222 [inline] watchdog+0xfaf/0xff0 kernel/hung_task.c:379 kthread+0x2d3/0x370 kernel/kthread.c:388 ret_from_fork+0x48/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 8172 Comm: syz-executor.4 Not tainted 6.7.0-rc1-syzkaller-00012-g9bacdd8996c7 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 RIP: 0010:orc_find arch/x86/kernel/unwind_orc.c:220 [inline] RIP: 0010:unwind_next_frame+0x2cf/0x29e0 arch/x86/kernel/unwind_orc.c:494 Code: 7f 48 8d 8c 00 24 31 7b 8f 48 c7 c0 16 27 20 90 48 89 4c 24 18 48 39 c1 0f 83 b2 1d 00 00 4b 8d 0c 64 48 8d 8c 09 24 31 7b 8f <48> 39 c1 0f 87 9d 1d 00 00 44 89 e7 44 89 fe e8 2d cf 50 00 45 39 RSP: 0018:ffffc900001f0348 EFLAGS: 00000283 RAX: ffffffff90202716 RBX: ffffffff90481178 RCX: ffffffff9017985c RDX: ffff888032245940 RSI: 000000000009fa97 RDI: 00000000000a6000 RBP: 000000000009fa97 R08: ffffffff813db069 R09: ffffc900001f0510 R10: 0000000000000003 R11: ffff888032245940 R12: 00000000001a1134 R13: 00000000000a6001 R14: dffffc0000000000 R15: 00000000001a112b FS: 00007f5f618f76c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f36f6468866 CR3: 000000001a3b7000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: arch_stack_walk+0x146/0x1a0 arch/x86/kernel/stacktrace.c:25 stack_trace_save+0x117/0x1c0 kernel/stacktrace.c:122 kasan_save_stack mm/kasan/common.c:45 [inline] kasan_set_track+0x4f/0x70 mm/kasan/common.c:52 __kasan_slab_alloc+0x66/0x70 mm/kasan/common.c:328 kasan_slab_alloc include/linux/kasan.h:188 [inline] slab_post_alloc_hook+0x6c/0x3c0 mm/slab.h:763 slab_alloc_node mm/slub.c:3478 [inline] slab_alloc mm/slub.c:3486 [inline] __kmem_cache_alloc_lru mm/slub.c:3493 [inline] kmem_cache_alloc+0x19e/0x2b0 mm/slub.c:3502 skb_clone+0x1e9/0x370 net/core/skbuff.c:1916 hsr_forward_skb+0x134e/0x23f0 net/hsr/hsr_forward.c:619 send_hsr_supervision_frame+0x53c/0xa90 net/hsr/hsr_device.c:326 hsr_announce+0x1a8/0x340 net/hsr/hsr_device.c:382 call_timer_fn+0x17a/0x5f0 kernel/time/timer.c:1700 expire_timers kernel/time/timer.c:1751 [inline] __run_timers+0x64f/0x860 kernel/time/timer.c:2022 run_timer_softirq+0x67/0xf0 kernel/time/timer.c:2035 __do_softirq+0x2b8/0x939 kernel/softirq.c:553 invoke_softirq kernel/softirq.c:427 [inline] __irq_exit_rcu+0xf1/0x1b0 kernel/softirq.c:632 irq_exit_rcu+0x9/0x20 kernel/softirq.c:644 sysvec_apic_timer_interrupt+0x97/0xb0 arch/x86/kernel/apic/apic.c:1076 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:645 RIP: 0010:console_trylock_spinning kernel/printk/printk.c:1975 [inline] RIP: 0010:vprintk_emit+0x4e6/0x720 kernel/printk/printk.c:2302 Code: 21 e3 0f 85 a6 01 00 00 e8 47 b4 1d 00 44 8b 24 24 4d 85 ff 75 07 e8 39 b4 1d 00 eb 06 e8 32 b4 1d 00 fb 48 c7 c7 00 8c 80 8d <31> f6 ba 01 00 00 00 31 c9 41 b8 01 00 00 00 45 31 c9 41 56 e8 a1 RSP: 0018:ffffc9000321ec00 EFLAGS: 00000246 RAX: ffffffff8170ca7e RBX: 0000000000000000 RCX: 0000000000040000 RDX: ffffc9000ab98000 RSI: 000000000003ffff RDI: ffffffff8d808c00 RBP: ffffc9000321ecf0 R08: ffffffff8170ca5b R09: 1ffffffff21ba895 R10: dffffc0000000000 R11: fffffbfff21ba896 R12: 0000000000000086 R13: dffffc0000000000 R14: ffffffff8170c8dd R15: 0000000000000200 _printk+0xd5/0x120 kernel/printk/printk.c:2328 __reiserfs_warning+0x153/0x1a0 fs/reiserfs/prints.c:290 reiserfs_read_bitmap_block+0x236/0x6d0 fs/reiserfs/bitmap.c:1434 scan_bitmap_block+0x1a1/0xff0 fs/reiserfs/bitmap.c:164 scan_bitmap fs/reiserfs/bitmap.c:402 [inline] allocate_without_wrapping_disk fs/reiserfs/bitmap.c:1161 [inline] blocknrs_and_prealloc_arrays_from_search_start fs/reiserfs/bitmap.c:1274 [inline] reiserfs_allocate_blocknrs+0x2cf9/0x5070 fs/reiserfs/bitmap.c:1375 reiserfs_get_block+0x3280/0x5130 fs/reiserfs/inode.c:756 __block_write_begin_int+0x54d/0x1ad0 fs/buffer.c:2119 reiserfs_write_begin+0x24d/0x520 fs/reiserfs/inode.c:2767 generic_perform_write+0x31b/0x630 mm/filemap.c:3918 generic_file_write_iter+0xaf/0x310 mm/filemap.c:4039 call_write_iter include/linux/fs.h:2020 [inline] new_sync_write fs/read_write.c:491 [inline] vfs_write+0x792/0xb20 fs/read_write.c:584 ksys_write+0x1a0/0x2c0 fs/read_write.c:637 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x45/0x110 arch/x86/entry/common.c:82 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f5f60c7cae9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f5f618f70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f5f60d9bf80 RCX: 00007f5f60c7cae9 RDX: 000000000000fea0 RSI: 0000000020000040 RDI: 0000000000000004 RBP: 00007f5f60cc847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f5f60d9bf80 R15: 00007ffd3088dfe8