F2FS-fs (loop0): Found nat_bits in checkpoint F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 F2FS-fs (loop0): Mounted with checkpoint version = 753bd00b BUG: scheduling while atomic: syz-executor.0/385/0x00000002 Modules linked in: Preemption disabled at: [] spin_lock include/linux/spinlock.h:354 [inline] [] zap_pte_range mm/memory.c:1284 [inline] [] zap_pmd_range mm/memory.c:1444 [inline] [] zap_pud_range mm/memory.c:1473 [inline] [] zap_p4d_range mm/memory.c:1494 [inline] [] unmap_page_range+0xb05/0x2840 mm/memory.c:1516 CPU: 1 PID: 385 Comm: syz-executor.0 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack_lvl+0x1e2/0x24b lib/dump_stack.c:118 dump_stack+0x15/0x17 lib/dump_stack.c:135 __schedule_bug+0x1ad/0x2a0 kernel/sched/core.c:4535 schedule_debug kernel/sched/core.c:4562 [inline] __schedule+0xc5a/0x1330 kernel/sched/core.c:4690 schedule+0x13d/0x1d0 kernel/sched/core.c:4874 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:4933 mutex_optimistic_spin kernel/locking/mutex.c:724 [inline] __mutex_lock_common kernel/locking/mutex.c:979 [inline] __mutex_lock+0x389/0x10b0 kernel/locking/mutex.c:1122 __mutex_lock_slowpath+0xe/0x10 kernel/locking/mutex.c:1385 mutex_lock+0x133/0x1e0 kernel/locking/mutex.c:301 f2fs_register_inmem_page+0x220/0x4a0 fs/f2fs/segment.c:199 f2fs_set_data_page_dirty+0x57d/0x720 fs/f2fs/data.c:3805 set_page_dirty+0x196/0x300 mm/page-writeback.c:2586 zap_pte_range mm/memory.c:1319 [inline] zap_pmd_range mm/memory.c:1444 [inline] zap_pud_range mm/memory.c:1473 [inline] zap_p4d_range mm/memory.c:1494 [inline] unmap_page_range+0xfd0/0x2840 mm/memory.c:1516 unmap_single_vma mm/memory.c:1562 [inline] unmap_vmas+0x3ad/0x560 mm/memory.c:1594 exit_mmap+0x2f6/0x5c0 mm/mmap.c:3341 __mmput+0x95/0x2d0 kernel/fork.c:1133 mmput+0x54/0x70 kernel/fork.c:1154 exit_mm kernel/exit.c:489 [inline] do_exit+0xb91/0x2a00 kernel/exit.c:800 do_group_exit+0x141/0x310 kernel/exit.c:910 get_signal+0xdef/0x1430 kernel/signal.c:2780 arch_do_signal+0xb3/0x1800 arch/x86/kernel/signal.c:805 exit_to_user_mode_loop+0x63/0x90 kernel/entry/common.c:161 exit_to_user_mode_prepare kernel/entry/common.c:191 [inline] syscall_exit_to_user_mode+0xbc/0x1d0 kernel/entry/common.c:266 do_syscall_64+0x40/0x70 arch/x86/entry/common.c:56 entry_SYSCALL_64_after_hwframe+0x61/0xc6 RIP: 0033:0x7f1a7c25d0f9 Code: Unable to access opcode bytes at RIP 0x7f1a7c25d0cf. RSP: 002b:00007f1a7bdd0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f1a7c37cf88 RCX: 00007f1a7c25d0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f1a7c37cf88 RBP: 00007f1a7c37cf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a7c37cf8c R13: 00007ffcd506998f R14: 00007f1a7bdd0300 R15: 0000000000022000 ------------[ cut here ]------------ DEBUG_LOCKS_WARN_ON(val > preempt_count()) WARNING: CPU: 1 PID: 385 at kernel/sched/core.c:4477 preempt_count_sub+0xa8/0x160 kernel/sched/core.c:4477 Modules linked in: CPU: 0 PID: 385 Comm: syz-executor.0 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 RIP: 0010:preempt_count_sub+0xa8/0x160 kernel/sched/core.c:4477 Code: 03 42 0f b6 04 30 84 c0 0f 85 86 00 00 00 83 3d 45 69 16 05 00 75 d1 48 c7 c7 40 01 e8 84 48 c7 c6 e0 01 e8 84 e8 28 26 f5 ff <0f> 0b eb ba e8 0f f5 fa 00 85 c0 74 b1 48 c7 c0 f8 0b 5f 86 48 c1 RSP: 0018:ffffc90000ce74a8 EFLAGS: 00010246 RAX: 99aacd7ec2e57800 RBX: 0000000000000001 RCX: ffff88810c992780 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc90000ce74b8 R08: ffffffff8151dff8 R09: ffffed103ee64e93 R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff9200019cf18 R13: 0000000020200000 R14: dffffc0000000000 R15: ffff88810c992780 FS: 0000000000000000(0000) GS:ffff8881f7200000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020003700 CR3: 000000011952d000 CR4: 00000000003506b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __raw_spin_unlock include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock+0x4d/0x70 kernel/locking/spinlock.c:183 spin_unlock include/linux/spinlock.h:394 [inline] zap_pte_range mm/memory.c:1385 [inline] zap_pmd_range mm/memory.c:1444 [inline] zap_pud_range mm/memory.c:1473 [inline] zap_p4d_range mm/memory.c:1494 [inline] unmap_page_range+0x205e/0x2840 mm/memory.c:1516 unmap_single_vma mm/memory.c:1562 [inline] unmap_vmas+0x3ad/0x560 mm/memory.c:1594 exit_mmap+0x2f6/0x5c0 mm/mmap.c:3341 __mmput+0x95/0x2d0 kernel/fork.c:1133 mmput+0x54/0x70 kernel/fork.c:1154 exit_mm kernel/exit.c:489 [inline] do_exit+0xb91/0x2a00 kernel/exit.c:800 do_group_exit+0x141/0x310 kernel/exit.c:910 get_signal+0xdef/0x1430 kernel/signal.c:2780 arch_do_signal+0xb3/0x1800 arch/x86/kernel/signal.c:805 exit_to_user_mode_loop+0x63/0x90 kernel/entry/common.c:161 exit_to_user_mode_prepare kernel/entry/common.c:191 [inline] syscall_exit_to_user_mode+0xbc/0x1d0 kernel/entry/common.c:266 do_syscall_64+0x40/0x70 arch/x86/entry/common.c:56 entry_SYSCALL_64_after_hwframe+0x61/0xc6 RIP: 0033:0x7f1a7c25d0f9 Code: Unable to access opcode bytes at RIP 0x7f1a7c25d0cf. RSP: 002b:00007f1a7bdd0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f1a7c37cf88 RCX: 00007f1a7c25d0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f1a7c37cf88 RBP: 00007f1a7c37cf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a7c37cf8c R13: 00007ffcd506998f R14: 00007f1a7bdd0300 R15: 0000000000022000 ---[ end trace e0f2559e766c6c8d ]---