BUG: scheduling while atomic: syz-executor.0/353/0x00000002 Modules linked in: Preemption disabled at: [] spin_lock include/linux/spinlock.h:363 [inline] [] zap_pte_range mm/memory.c:1390 [inline] [] zap_pmd_range mm/memory.c:1553 [inline] [] zap_pud_range mm/memory.c:1582 [inline] [] zap_p4d_range mm/memory.c:1603 [inline] [] unmap_page_range+0xa2f/0x1ca0 mm/memory.c:1624 CPU: 1 PID: 353 Comm: syz-executor.0 Not tainted 5.15.130-syzkaller-1068695-g1317bd27a72f #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x151/0x1b7 lib/dump_stack.c:106 dump_stack+0x15/0x17 lib/dump_stack.c:113 __schedule_bug+0x195/0x260 kernel/sched/core.c:5701 schedule_debug kernel/sched/core.c:5728 [inline] __schedule+0xd0b/0x1580 kernel/sched/core.c:6396 schedule+0x11f/0x1e0 kernel/sched/core.c:6589 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6648 __mutex_lock_common kernel/locking/mutex.c:692 [inline] __mutex_lock+0x90e/0x1870 kernel/locking/mutex.c:755 __mutex_lock_slowpath+0xe/0x10 kernel/locking/mutex.c:1006 mutex_lock+0x135/0x1e0 kernel/locking/mutex.c:288 f2fs_register_inmem_page+0x22c/0x4b0 fs/f2fs/segment.c:202 f2fs_set_data_page_dirty+0x591/0x730 fs/f2fs/data.c:3631 set_page_dirty+0x1a4/0x300 mm/page-writeback.c:2611 zap_pte_range mm/memory.c:1425 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0xf33/0x1ca0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x389/0x560 mm/memory.c:1701 exit_mmap+0x3d8/0x6f0 mm/mmap.c:3209 __mmput+0x95/0x310 kernel/fork.c:1171 mmput+0x5b/0x170 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0xbb4/0x2b60 kernel/exit.c:862 do_group_exit+0x141/0x310 kernel/exit.c:997 get_signal+0x7a3/0x1630 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:867 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7f22172f68d9 Code: Unable to access opcode bytes at RIP 0x7f22172f68af. RSP: 002b:00007f2216e79178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f2217415f88 RCX: 00007f22172f68d9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2217415f88 RBP: 00007f2217415f80 R08: 00007f2216e796c0 R09: 00007f2216e796c0 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2217415f8c R13: 000000000000000b R14: 00007ffdccb0bc20 R15: 00007ffdccb0bd08 ------------[ cut here ]------------ DEBUG_LOCKS_WARN_ON(val > preempt_count()) WARNING: CPU: 0 PID: 353 at kernel/sched/core.c:5644 preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5644 Modules linked in: CPU: 0 PID: 353 Comm: syz-executor.0 Tainted: G W 5.15.130-syzkaller-1068695-g1317bd27a72f #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 RIP: 0010:preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5644 Code: 03 42 0f b6 04 30 84 c0 0f 85 86 00 00 00 83 3d 95 32 5a 05 00 75 d1 48 c7 c7 60 8d 28 85 48 c7 c6 00 8e 28 85 e8 18 65 f5 ff <0f> 0b eb ba e8 bf be 14 01 85 c0 74 b1 48 c7 c0 68 40 a6 86 48 c1 RSP: 0018:ffffc90000ac74c8 EFLAGS: 00010246 RAX: 456a5faa31ca9600 RBX: 0000000000000001 RCX: ffff88810c45e2c0 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc90000ac74d8 R08: ffffffff81573f65 R09: ffffed103ee04e93 R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 R13: 0400000000000080 R14: dffffc0000000000 R15: 0000000020200000 FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f221061d000 CR3: 00000001065d5000 CR4: 00000000003506a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __raw_spin_unlock include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock+0x4d/0x70 kernel/locking/spinlock.c:186 spin_unlock include/linux/spinlock.h:403 [inline] zap_pte_range mm/memory.c:1494 [inline] zap_pmd_range mm/memory.c:1553 [inline] zap_pud_range mm/memory.c:1582 [inline] zap_p4d_range mm/memory.c:1603 [inline] unmap_page_range+0x1a8c/0x1ca0 mm/memory.c:1624 unmap_single_vma mm/memory.c:1669 [inline] unmap_vmas+0x389/0x560 mm/memory.c:1701 exit_mmap+0x3d8/0x6f0 mm/mmap.c:3209 __mmput+0x95/0x310 kernel/fork.c:1171 mmput+0x5b/0x170 kernel/fork.c:1194 exit_mm kernel/exit.c:551 [inline] do_exit+0xbb4/0x2b60 kernel/exit.c:862 do_group_exit+0x141/0x310 kernel/exit.c:997 get_signal+0x7a3/0x1630 kernel/signal.c:2891 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:867 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7f22172f68d9 Code: Unable to access opcode bytes at RIP 0x7f22172f68af. RSP: 002b:00007f2216e79178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f2217415f88 RCX: 00007f22172f68d9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2217415f88 RBP: 00007f2217415f80 R08: 00007f2216e796c0 R09: 00007f2216e796c0 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2217415f8c R13: 000000000000000b R14: 00007ffdccb0bc20 R15: 00007ffdccb0bd08 ---[ end trace 2b99c084c5cb0383 ]---