ci2 starts bisection 2023-05-25 15:55:38.509395938 +0000 UTC m=+20112.905606455 bisecting fixing commit since 5448b2fda85f2d90de03f053226f721ba2f7e731 building syzkaller on 18b586030b9a7e7f4c7208f44be8994740608841 ensuring issue is reproducible on original commit 5448b2fda85f2d90de03f053226f721ba2f7e731 testing commit 5448b2fda85f2d90de03f053226f721ba2f7e731 gcc compiler: Debian clang version 15.0.7, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: d174039fca28ce2ddf4260c8a7e3234dd454f152295924355068e1acfd635a1e all runs: crashed: BUG: scheduling while atomic in f2fs_register_inmem_page testing current HEAD 19c0ed55a470d1cd766484abab04871b648560fb testing commit 19c0ed55a470d1cd766484abab04871b648560fb gcc compiler: Debian clang version 15.0.7, GNU ld (GNU Binutils for Debian) 2.35.2 kernel signature: 1761cc1eae3ee3620b74c0771fd2e54d4a9d3070942cd91e66ff0d124c4340fc all runs: crashed: BUG: scheduling while atomic in f2fs_register_inmem_page crash still not fixed/happens on the oldest tested release revisions tested: 2, total time: 16m40.509090599s (build: 10m30.054097376s, test: 5m44.392240223s) crash still not fixed on HEAD or HEAD had kernel test errors commit msg: Merge 5.15.106 into android13-5.15-lts crash: BUG: scheduling while atomic in f2fs_register_inmem_page F2FS-fs (loop0): Found nat_bits in checkpoint F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 F2FS-fs (loop0): Mounted with checkpoint version = 753bd00b BUG: scheduling while atomic: syz-executor.0/823/0x00000002 Modules linked in: Preemption disabled at: [] spin_lock include/linux/spinlock.h:363 [inline] [] zap_pte_range mm/memory.c:1390 [inline] [] zap_pmd_range mm/memory.c:1553 [inline] [] zap_pud_range mm/memory.c:1582 [inline] [] zap_p4d_range mm/memory.c:1603 [inline] [] unmap_page_range+0x787/0x15b0 mm/memory.c:1624 CPU: 0 PID: 823 Comm: syz-executor.0 Not tainted 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 dump_stack+0x10/0x12 lib/dump_stack.c:113 __schedule_bug+0x195/0x260 kernel/sched/core.c:5701 schedule_debug kernel/sched/core.c:5728 [inline] __schedule+0xcec/0x1550 kernel/sched/core.c:6396 schedule+0x11f/0x1e0 kernel/sched/core.c:6589 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6648 __mutex_lock_common kernel/locking/mutex.c:690 [inline] __mutex_lock+0x90e/0x1870 kernel/locking/mutex.c:753 __mutex_lock_slowpath+0xe/0x10 kernel/locking/mutex.c:1004 mutex_lock+0x135/0x1e0 kernel/locking/mutex.c:288 f2fs_register_inmem_page+0x1d6/0x3c0 fs/f2fs/segment.c:202 f2fs_set_data_page_dirty+0x316/0x490 fs/f2fs/data.c:3627 set_page_dirty+0x149/0x210 mm/page-writeback.c:2611 zap_pte_range mm/memory.c:1425 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xb1e/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 check_preemption_disabled: 5 callbacks suppressed BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.0/823 caller is __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 CPU: 0 PID: 823 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 dump_stack+0x10/0x12 lib/dump_stack.c:113 check_preemption_disabled+0x109/0x110 lib/smp_processor_id.c:49 __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 __mod_node_page_state+0x6d/0xf0 mm/vmstat.c:370 __mod_lruvec_state mm/memcontrol.c:766 [inline] __mod_lruvec_page_state+0x131/0x1c0 mm/memcontrol.c:792 page_remove_file_rmap mm/rmap.c:1353 [inline] page_remove_rmap+0x831/0xe90 mm/rmap.c:1426 zap_pte_range mm/memory.c:1432 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xc34/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.0/823 caller is __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 CPU: 0 PID: 823 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 dump_stack+0x10/0x12 lib/dump_stack.c:113 check_preemption_disabled+0x109/0x110 lib/smp_processor_id.c:49 __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 __mod_node_page_state+0x89/0xf0 mm/vmstat.c:372 __mod_lruvec_state mm/memcontrol.c:766 [inline] __mod_lruvec_page_state+0x131/0x1c0 mm/memcontrol.c:792 page_remove_file_rmap mm/rmap.c:1353 [inline] page_remove_rmap+0x831/0xe90 mm/rmap.c:1426 zap_pte_range mm/memory.c:1432 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xc34/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 BUG: using __this_cpu_write() in preemptible [00000000] code: syz-executor.0/823 caller is __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 CPU: 0 PID: 823 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 dump_stack+0x10/0x12 lib/dump_stack.c:113 check_preemption_disabled+0x109/0x110 lib/smp_processor_id.c:49 __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 __mod_node_page_state+0xac/0xf0 mm/vmstat.c:378 __mod_lruvec_state mm/memcontrol.c:766 [inline] __mod_lruvec_page_state+0x131/0x1c0 mm/memcontrol.c:792 page_remove_file_rmap mm/rmap.c:1353 [inline] page_remove_rmap+0x831/0xe90 mm/rmap.c:1426 zap_pte_range mm/memory.c:1432 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xc34/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 BUG: using __this_cpu_add() in preemptible [00000000] code: syz-executor.0/823 caller is __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 CPU: 0 PID: 823 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 dump_stack+0x10/0x12 lib/dump_stack.c:113 check_preemption_disabled+0x109/0x110 lib/smp_processor_id.c:49 __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 __mod_memcg_lruvec_state+0x4f/0x1b0 mm/memcontrol.c:744 __mod_lruvec_state mm/memcontrol.c:770 [inline] __mod_lruvec_page_state+0x141/0x1c0 mm/memcontrol.c:792 page_remove_file_rmap mm/rmap.c:1353 [inline] page_remove_rmap+0x831/0xe90 mm/rmap.c:1426 zap_pte_range mm/memory.c:1432 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xc34/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 BUG: using __this_cpu_add() in preemptible [00000000] code: syz-executor.0/823 caller is __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 CPU: 0 PID: 823 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 dump_stack+0x10/0x12 lib/dump_stack.c:113 check_preemption_disabled+0x109/0x110 lib/smp_processor_id.c:49 __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 __mod_memcg_lruvec_state+0xa2/0x1b0 mm/memcontrol.c:747 __mod_lruvec_state mm/memcontrol.c:770 [inline] __mod_lruvec_page_state+0x141/0x1c0 mm/memcontrol.c:792 page_remove_file_rmap mm/rmap.c:1353 [inline] page_remove_rmap+0x831/0xe90 mm/rmap.c:1426 zap_pte_range mm/memory.c:1432 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xc34/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.0/823 caller is debug_smp_processor_id+0x17/0x20 lib/smp_processor_id.c:60 CPU: 0 PID: 823 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 dump_stack+0x10/0x12 lib/dump_stack.c:113 check_preemption_disabled+0x109/0x110 lib/smp_processor_id.c:49 debug_smp_processor_id+0x17/0x20 lib/smp_processor_id.c:60 memcg_rstat_updated mm/memcontrol.c:664 [inline] __mod_memcg_lruvec_state+0x106/0x1b0 mm/memcontrol.c:749 __mod_lruvec_state mm/memcontrol.c:770 [inline] __mod_lruvec_page_state+0x141/0x1c0 mm/memcontrol.c:792 page_remove_file_rmap mm/rmap.c:1353 [inline] page_remove_rmap+0x831/0xe90 mm/rmap.c:1426 zap_pte_range mm/memory.c:1432 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xc34/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 BUG: using __this_cpu_add_return() in preemptible [00000000] code: syz-executor.0/823 caller is __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 CPU: 0 PID: 823 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x105/0x148 lib/dump_stack.c:106 dump_stack+0x10/0x12 lib/dump_stack.c:113 check_preemption_disabled+0x109/0x110 lib/smp_processor_id.c:49 __this_cpu_preempt_check+0x13/0x20 lib/smp_processor_id.c:66 memcg_rstat_updated mm/memcontrol.c:666 [inline] __mod_memcg_lruvec_state+0x11c/0x1b0 mm/memcontrol.c:749 __mod_lruvec_state mm/memcontrol.c:770 [inline] __mod_lruvec_page_state+0x141/0x1c0 mm/memcontrol.c:792 page_remove_file_rmap mm/rmap.c:1353 [inline] page_remove_rmap+0x831/0xe90 mm/rmap.c:1426 zap_pte_range mm/memory.c:1432 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xc34/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 ------------[ cut here ]------------ DEBUG_LOCKS_WARN_ON(val > preempt_count()) WARNING: CPU: 1 PID: 823 at kernel/sched/core.c:5644 preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5644 Modules linked in: CPU: 0 PID: 823 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/16/2023 RIP: 0010:preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5644 Code: 03 42 0f b6 04 30 84 c0 0f 85 86 00 00 00 83 3d 85 c6 d9 04 00 75 d1 48 c7 c7 20 5b a8 84 48 c7 c6 c0 5b a8 84 e8 08 e8 f6 ff <0f> 0b eb ba e8 0f c8 eb 00 85 c0 74 b1 48 c7 c0 68 64 1d 86 48 c1 RSP: 0018:ffffc90001417528 EFLAGS: 00010246 RAX: be8c395db6051b00 RBX: 0000000000000001 RCX: 0000000000000001 RDX: 1ffff92000282e6c RSI: 0000000000000004 RDI: 0000000000000001 RBP: ffffc90001417538 R08: dffffc0000000000 R09: ffffed103ee64e93 R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900014178e0 R13: ffff88810ee8a250 R14: dffffc0000000000 R15: dffffc0000000000 FS: 0000000000000000(0000) GS:ffff8881f7300000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00005555572903b8 CR3: 00000001213b0000 CR4: 00000000003506a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __raw_spin_unlock include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock+0x4d/0x70 kernel/locking/spinlock.c:186 spin_unlock include/linux/spinlock.h:403 [inline] zap_pte_range mm/memory.c:1494 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0x145d/0x15b0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x2f7/0x480 mm/memory.c:1701 exit_mmap+0x38e/0x630 mm/mmap.c:3209 __mmput+0x6b/0x2a0 kernel/fork.c:1171 mmput+0x2f/0xe0 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0x885/0x2510 kernel/exit.c:862 do_group_exit+0x11b/0x2c0 kernel/exit.c:997 get_signal+0x44b/0x1070 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7efef37bb0f9 Code: Unable to access opcode bytes at RIP 0x7efef37bb0cf. RSP: 002b:00007efef332e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007efef38daf88 RCX: 00007efef37bb0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007efef38daf88 RBP: 00007efef38daf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007efef38daf8c R13: 00007ffe13613a8f R14: 00007efef332e300 R15: 0000000000022000 ---[ end trace 07c453167e07bb95 ]---