BUG: scheduling while atomic: syz-executor186/325/0x00000002 Modules linked in: Preemption disabled at: [] spin_lock include/linux/spinlock.h:363 [inline] [] zap_pte_range mm/memory.c:1377 [inline] [] zap_pmd_range mm/memory.c:1540 [inline] [] zap_pud_range mm/memory.c:1569 [inline] [] zap_p4d_range mm/memory.c:1590 [inline] [] unmap_page_range+0xa2f/0x1ca0 mm/memory.c:1611 CPU: 0 PID: 325 Comm: syz-executor186 Not tainted 5.15.94-syzkaller-03204-g5448b2fda85f #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x151/0x1b7 lib/dump_stack.c:106 dump_stack+0x15/0x17 lib/dump_stack.c:113 __schedule_bug+0x195/0x260 kernel/sched/core.c:5730 schedule_debug kernel/sched/core.c:5757 [inline] __schedule+0xdd0/0x1620 kernel/sched/core.c:6425 schedule+0x11f/0x1e0 kernel/sched/core.c:6618 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6677 __mutex_lock_common kernel/locking/mutex.c:680 [inline] __mutex_lock+0x86a/0x13f0 kernel/locking/mutex.c:743 __mutex_lock_slowpath+0xe/0x10 kernel/locking/mutex.c:994 mutex_lock+0x135/0x1e0 kernel/locking/mutex.c:288 f2fs_register_inmem_page+0x22c/0x4b0 fs/f2fs/segment.c:202 f2fs_set_data_page_dirty+0x591/0x730 fs/f2fs/data.c:3627 set_page_dirty+0x1a4/0x300 mm/page-writeback.c:2611 zap_pte_range mm/memory.c:1412 [inline] zap_pmd_range mm/memory.c:1540 [inline] zap_pud_range mm/memory.c:1569 [inline] zap_p4d_range mm/memory.c:1590 [inline] unmap_page_range+0xf33/0x1ca0 mm/memory.c:1611 unmap_single_vma mm/memory.c:1656 [inline] unmap_vmas+0x389/0x560 mm/memory.c:1688 exit_mmap+0x3d8/0x6f0 mm/mmap.c:3209 __mmput+0x95/0x310 kernel/fork.c:1171 mmput+0x5b/0x170 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0xbb4/0x2b60 kernel/exit.c:862 do_group_exit+0x141/0x310 kernel/exit.c:997 __do_sys_exit_group kernel/exit.c:1008 [inline] __se_sys_exit_group kernel/exit.c:1006 [inline] __x64_sys_exit_group+0x3f/0x40 kernel/exit.c:1006 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7f76e319fbe9 Code: Unable to access opcode bytes at RIP 0x7f76e319fbbf. RSP: 002b:00007ffd49cfdce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f76e32263d0 RCX: 00007f76e319fbe9 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 RBP: 0000000000000000 R08: ffffffffffffffb8 R09: 0000000800000015 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e32263d0 R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 ------------[ cut here ]------------ DEBUG_LOCKS_WARN_ON(val > preempt_count()) WARNING: CPU: 0 PID: 325 at kernel/sched/core.c:5673 preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5673 Modules linked in: CPU: 0 PID: 325 Comm: syz-executor186 Tainted: G W 5.15.94-syzkaller-03204-g5448b2fda85f #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 RIP: 0010:preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5673 Code: 03 42 0f b6 04 30 84 c0 0f 85 86 00 00 00 83 3d f5 ca 78 05 00 75 d1 48 c7 c7 20 91 08 85 48 c7 c6 c0 91 08 85 e8 48 66 f5 ff <0f> 0b eb ba e8 8f 9e 0d 01 85 c0 74 b1 48 c7 c0 28 3c c5 86 48 c1 RSP: 0018:ffffc900009a7828 EFLAGS: 00010246 RAX: 384aca67b5260b00 RBX: 0000000000000001 RCX: ffff88811b09bb40 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc900009a7838 R08: ffffffff8156a435 R09: ffffed103ee04e93 R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 R13: 0400000000000080 R14: dffffc0000000000 R15: 0000000020200000 FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f76e31ea3c8 CR3: 000000000640f000 CR4: 00000000003506b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __raw_spin_unlock include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock+0x4d/0x70 kernel/locking/spinlock.c:186 spin_unlock include/linux/spinlock.h:403 [inline] zap_pte_range mm/memory.c:1481 [inline] zap_pmd_range mm/memory.c:1540 [inline] zap_pud_range mm/memory.c:1569 [inline] zap_p4d_range mm/memory.c:1590 [inline] unmap_page_range+0x1a8c/0x1ca0 mm/memory.c:1611 unmap_single_vma mm/memory.c:1656 [inline] unmap_vmas+0x389/0x560 mm/memory.c:1688 exit_mmap+0x3d8/0x6f0 mm/mmap.c:3209 __mmput+0x95/0x310 kernel/fork.c:1171 mmput+0x5b/0x170 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0xbb4/0x2b60 kernel/exit.c:862 do_group_exit+0x141/0x310 kernel/exit.c:997 __do_sys_exit_group kernel/exit.c:1008 [inline] __se_sys_exit_group kernel/exit.c:1006 [inline] __x64_sys_exit_group+0x3f/0x40 kernel/exit.c:1006 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7f76e319fbe9 Code: Unable to access opcode bytes at RIP 0x7f76e319fbbf. RSP: 002b:00007ffd49cfdce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f76e32263d0 RCX: 00007f76e319fbe9 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 RBP: 0000000000000000 R08: ffffffffffffffb8 R09: 0000000800000015 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76e32263d0 R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 ---[ end trace 700aae2420ec127c ]---