INFO: task jbd2/sda1-8:75 blocked for more than 140 seconds. Not tainted 4.14.73+ #12 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. jbd2/sda1-8 D26960 75 2 0x80000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 jbd2_journal_commit_transaction+0x724/0x648c fs/jbd2/commit.c:437 kjournald2+0x244/0x820 fs/jbd2/journal.c:233 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor2:1843 blocked for more than 140 seconds. Not tainted 4.14.73+ #12 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor2 D27088 1843 1837 0x00000000 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 wait_transaction_locked+0x1a1/0x220 fs/jbd2/transaction.c:164 add_transaction_credits+0x403/0x970 fs/jbd2/transaction.c:192 start_this_handle+0x368/0xfc0 fs/jbd2/transaction.c:362 jbd2__journal_start+0x30a/0x8b0 fs/jbd2/transaction.c:444 __ext4_journal_start_sb+0x109/0x460 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:314 [inline] ext4_dirty_inode+0x4f/0xa0 fs/ext4/inode.c:5938 __mark_inode_dirty+0x108/0x1060 fs/fs-writeback.c:2097 generic_update_time+0x1a5/0x270 fs/inode.c:1650 update_time fs/inode.c:1666 [inline] touch_atime+0x210/0x270 fs/inode.c:1738 file_accessed include/linux/fs.h:2079 [inline] iterate_dir+0x4c3/0x5e0 fs/readdir.c:57 SYSC_getdents fs/readdir.c:232 [inline] SyS_getdents+0x146/0x270 fs/readdir.c:213 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45597b RSP: 002b:00007fff0aa33c90 EFLAGS: 00000206 ORIG_RAX: 000000000000004e RAX: ffffffffffffffda RBX: 0000000000d9e970 RCX: 000000000045597b RDX: 0000000000008000 RSI: 0000000000d9e970 RDI: 0000000000000003 RBP: 0000000000d9e970 R08: 0000000000000001 R09: 0000000000d9d940 R10: 0000000000000000 R11: 0000000000000206 R12: ffffffffffffffd4 R13: 0000000000000016 R14: 0000000000000000 R15: 0000000000000002 INFO: task kworker/u4:7:7712 blocked for more than 140 seconds. Not tainted 4.14.73+ #12 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:7 D27000 7712 2 0x80000000 Workqueue: writeback wb_workfn (flush-8:0) Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 wait_transaction_locked+0x1a1/0x220 fs/jbd2/transaction.c:164 add_transaction_credits+0x403/0x970 fs/jbd2/transaction.c:192 start_this_handle+0x368/0xfc0 fs/jbd2/transaction.c:362 jbd2__journal_start+0x30a/0x8b0 fs/jbd2/transaction.c:444 __ext4_journal_start_sb+0x109/0x460 fs/ext4/ext4_jbd2.c:81 __ext4_journal_start fs/ext4/ext4_jbd2.h:314 [inline] ext4_writepages+0x105e/0x3040 fs/ext4/inode.c:2867 do_writepages+0xe0/0x270 mm/page-writeback.c:2341 __writeback_single_inode+0xd8/0x1020 fs/fs-writeback.c:1320 writeback_sb_inodes+0x468/0xcd0 fs/fs-writeback.c:1584 __writeback_inodes_wb+0xf8/0x1e0 fs/fs-writeback.c:1653 wb_writeback+0x4ee/0xb90 fs/fs-writeback.c:1762 wb_check_old_data_flush fs/fs-writeback.c:1875 [inline] wb_do_writeback fs/fs-writeback.c:1899 [inline] wb_workfn+0x85d/0xe00 fs/fs-writeback.c:1928 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor3:18379 blocked for more than 140 seconds. Not tainted 4.14.73+ #12 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor3 D28984 18379 1844 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] do_truncate2+0xfd/0x1c0 fs/open.c:61 handle_truncate fs/namei.c:2998 [inline] do_last fs/namei.c:3417 [inline] path_openat+0xaea/0x23a0 fs/namei.c:3550 do_filp_open+0x197/0x270 fs/namei.c:3584 do_sys_open+0x2ef/0x580 fs/open.c:1071 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f9fd8fffc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fd90006d4 R13: 00000000004c2b26 R14: 00000000004d4140 R15: 00000000ffffffff INFO: task syz-executor3:18380 blocked for more than 140 seconds. Not tainted 4.14.73+ #12 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor3 D28984 18380 1844 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] do_truncate2+0xfd/0x1c0 fs/open.c:61 handle_truncate fs/namei.c:2998 [inline] do_last fs/namei.c:3417 [inline] path_openat+0xaea/0x23a0 fs/namei.c:3550 do_filp_open+0x197/0x270 fs/namei.c:3584 do_sys_open+0x2ef/0x580 fs/open.c:1071 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f9fd8fdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457579 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fd8fdf6d4 R13: 00000000004bdb43 R14: 00000000004cc688 R15: 00000000ffffffff INFO: task syz-executor3:18381 blocked for more than 140 seconds. Not tainted 4.14.73+ #12 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor3 D29784 18381 1844 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] ext4_fallocate+0x359/0x1c80 fs/ext4/extents.c:4965 vfs_fallocate+0x346/0x700 fs/open.c:328 SYSC_fallocate fs/open.c:351 [inline] SyS_fallocate+0x4b/0x80 fs/open.c:345 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f9fd8fbdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000001003 R11: 0000000000000246 R12: 00007f9fd8fbe6d4 R13: 00000000004bdc1c R14: 00000000004cc868 R15: 00000000ffffffff INFO: task syz-executor3:18382 blocked for more than 140 seconds. Not tainted 4.14.73+ #12 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor3 D29784 18382 1844 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] ext4_fallocate+0x359/0x1c80 fs/ext4/extents.c:4965 vfs_fallocate+0x346/0x700 fs/open.c:328 SYSC_fallocate fs/open.c:351 [inline] SyS_fallocate+0x4b/0x80 fs/open.c:345 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f9fd8f9cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000010001 R11: 0000000000000246 R12: 00007f9fd8f9d6d4 R13: 00000000004bdc1c R14: 00000000004cc868 R15: 00000000ffffffff INFO: task syz-executor3:18383 blocked for more than 140 seconds. Not tainted 4.14.73+ #12 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor3 D28920 18383 1844 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:565 [inline] rwsem_down_write_failed+0x390/0x730 kernel/locking/rwsem-xadd.c:594 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:713 [inline] lock_two_nondirectories+0xca/0xf0 fs/inode.c:982 ext4_move_extents+0x4cf/0x2a10 fs/ext4/move_extent.c:609 ext4_ioctl+0x275c/0x35e0 fs/ext4/ioctl.c:765 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f9fd8f7bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072c220 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fd8f7c6d4 R13: 00000000004bf5dd R14: 00000000004cf460 R15: 00000000ffffffff Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 3 locks held by rs:main Q:Reg/1626: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa2/0xc0 fs/file.c:768 #1: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2722 [inline] #1: (sb_writers#4){.+.+}, at: [] vfs_write+0x3d7/0x4d0 fs/read_write.c:545 #2: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_trylock include/linux/fs.h:733 [inline] #2: (&sb->s_type->i_mutex_key#9){++++}, at: [] ext4_file_write_iter+0x1b9/0xe20 fs/ext4/file.c:230 2 locks held by getty/1756: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142 2 locks held by syz-executor2/1843: #0: (&type->i_mutex_dir_key#3){++++}, at: [] inode_lock_shared include/linux/fs.h:723 [inline] #0: (&type->i_mutex_dir_key#3){++++}, at: [] iterate_dir+0xb9/0x5e0 fs/readdir.c:41 #1: (sb_writers#4){.+.+}, at: [] sb_start_write_trylock include/linux/fs.h:1548 [inline] #1: (sb_writers#4){.+.+}, at: [] touch_atime+0x144/0x270 fs/inode.c:1723 1 lock held by syz-executor3/6494: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 4 locks held by kworker/u4:7/7712: #0: ("writeback"){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: ((&(&wb->dwork)->work)){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 #2: (&type->s_umount_key#34){++++}, at: [] trylock_super+0x1a/0xe0 fs/super.c:402 #3: (&sbi->s_journal_flag_rwsem){++++}, at: [] do_writepages+0xe0/0x270 mm/page-writeback.c:2341 1 lock held by syz-executor3/7731: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/8947: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/9190: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/9744: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/10224: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/12196: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/12850: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/12863: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/13654: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/14130: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/15611: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/15916: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/16035: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 1 lock held by syz-executor3/16589: #0: (sb_internal){.+.+}, at: [] sb_start_intwrite include/linux/fs.h:1590 [inline] #0: (sb_internal){.+.+}, at: [] ext4_evict_inode+0x367/0x1520 fs/ext4/inode.c:250 2 locks held by syz-executor3/18379: #0: (sb_writers#4){.+.+}, at: [] sb_start_write include/linux/fs.h:1543 [inline] #0: (sb_writers#4){.+.+}, at: [] mnt_want_write+0x3a/0xa0 fs/namespace.c:387 #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] do_truncate2+0xfd/0x1c0 fs/open.c:61 2 locks held by syz-executor3/18380: #0: (sb_writers#4){.+.+}, at: [] sb_start_write include/linux/fs.h:1543 [inline] #0: (sb_writers#4){.+.+}, at: [] mnt_want_write+0x3a/0xa0 fs/namespace.c:387 #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] do_truncate2+0xfd/0x1c0 fs/open.c:61 2 locks held by syz-executor3/18381: #0: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2722 [inline] #0: (sb_writers#4){.+.+}, at: [] vfs_fallocate+0x4dd/0x700 fs/open.c:327 #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] ext4_fallocate+0x359/0x1c80 fs/ext4/extents.c:4965 2 locks held by syz-executor3/18382: #0: (sb_writers#4){.+.+}, at: [] file_start_write include/linux/fs.h:2722 [inline] #0: (sb_writers#4){.+.+}, at: [] vfs_fallocate+0x4dd/0x700 fs/open.c:327 #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] ext4_fallocate+0x359/0x1c80 fs/ext4/extents.c:4965 2 locks held by syz-executor3/18383: #0: (sb_writers#4){.+.+}, at: [] sb_start_write include/linux/fs.h:1543 [inline] #0: (sb_writers#4){.+.+}, at: [] mnt_want_write_file+0xfa/0x300 fs/namespace.c:498 #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] #1: (&sb->s_type->i_mutex_key#9){++++}, at: [] lock_two_nondirectories+0xca/0xf0 fs/inode.c:982 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.73+ #12 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 18373 Comm: syz-executor3 Not tainted 4.14.73+ #12 task: ffff88019fd88000 task.stack: ffff8801cdba0000 RIP: 0010:get_current arch/x86/include/asm/current.h:15 [inline] RIP: 0010:__sanitizer_cov_trace_pc+0x9/0x60 kernel/kcov.c:60 RSP: 0018:ffff8801cdba7648 EFLAGS: 00000282 RAX: ffff88019fd88000 RBX: ffff8801c3b60d80 RCX: 0000000000040000 RDX: ffffffff816f57d0 RSI: ffffc90001d25000 RDI: ffff8801c3b60d80 RBP: 0000000000000000 R08: 00000000e00d0e3b R09: 0000000000000000 R10: ffff88019fd88920 R11: 0000000000000001 R12: ffff8801cdba78f8 R13: ffff880198550000 R14: 0000000000000000 R15: ffff8801c3b60d80 FS: 00007f9fd9021700(0000) GS:ffff8801dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ff48b3f7000 CR3: 00000001c714c003 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: ext4_ext_drop_refs+0x1e/0xd0 fs/ext4/extents.c:729 ext4_find_extent+0xd1/0x980 fs/ext4/extents.c:892 get_ext_path fs/ext4/move_extent.c:39 [inline] mext_check_coverage.constprop.2+0x234/0x3c0 fs/ext4/move_extent.c:106 move_extent_per_page fs/ext4/move_extent.c:333 [inline] ext4_move_extents+0x17dc/0x2a10 fs/ext4/move_extent.c:681 ext4_ioctl+0x275c/0x35e0 fs/ext4/ioctl.c:765 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457579 RSP: 002b:00007f9fd9020c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fd90216d4 R13: 00000000004bf5dd R14: 00000000004cf460 R15: 00000000ffffffff Code: 00 e9 9f fe ff ff 4c 89 e7 e8 b4 f9 21 00 e9 2c fe ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 65 48 8b 04 25 c0 de 01 00 <48> 85 c0 74 1a 65 8b 15 7b 24 51 6c 81 e2 00 01 1f 00 75 0b 8b