BUG: scheduling while atomic: syz-executor.0/459/0x00000002 Modules linked in: Preemption disabled at: [] spin_lock include/linux/spinlock.h:349 [inline] [] zap_pte_range mm/memory.c:1410 [inline] [] zap_pmd_range mm/memory.c:1566 [inline] [] zap_pud_range mm/memory.c:1595 [inline] [] zap_p4d_range mm/memory.c:1616 [inline] [] unmap_page_range+0xaad/0x24c0 mm/memory.c:1637 CPU: 0 PID: 459 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-10037-g7e284070abe5 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x151/0x1b7 lib/dump_stack.c:106 dump_stack+0x15/0x17 lib/dump_stack.c:113 __schedule_bug+0x1a0/0x240 kernel/sched/core.c:5660 schedule_debug kernel/sched/core.c:5687 [inline] __schedule+0xd04/0x1560 kernel/sched/core.c:6322 schedule+0xeb/0x1a0 kernel/sched/core.c:6503 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6562 mutex_optimistic_spin kernel/locking/mutex.c:510 [inline] __mutex_lock_common kernel/locking/mutex.c:607 [inline] __mutex_lock+0x4fa/0x1500 kernel/locking/mutex.c:747 __mutex_lock_slowpath+0xe/0x10 kernel/locking/mutex.c:1035 mutex_lock+0xeb/0x120 kernel/locking/mutex.c:286 f2fs_register_inmem_page+0x22c/0x4b0 fs/f2fs/segment.c:203 f2fs_dirty_data_folio+0x31d/0x440 fs/f2fs/data.c:3570 folio_mark_dirty+0xd3/0xf0 mm/page-writeback.c:2723 set_page_dirty+0x5c/0x70 mm/folio-compat.c:84 zap_pte_range mm/memory.c:1439 [inline] zap_pmd_range mm/memory.c:1566 [inline] zap_pud_range mm/memory.c:1595 [inline] zap_p4d_range mm/memory.c:1616 [inline] unmap_page_range+0x113a/0x24c0 mm/memory.c:1637 unmap_single_vma mm/memory.c:1685 [inline] unmap_vmas+0x3ac/0x580 mm/memory.c:1722 exit_mmap+0x1cc/0x4c0 mm/mmap.c:3145 __mmput+0x95/0x300 kernel/fork.c:1187 mmput+0x59/0x70 kernel/fork.c:1208 exit_mm kernel/exit.c:510 [inline] do_exit+0xa5b/0x27d0 kernel/exit.c:782 do_group_exit+0x255/0x320 kernel/exit.c:925 get_signal+0x170e/0x1870 kernel/signal.c:2875 arch_do_signal_or_restart+0xb0/0x12a0 arch/x86/kernel/signal.c:869 exit_to_user_mode_loop+0x6b/0xa0 kernel/entry/common.c:166 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:201 __syscall_exit_to_user_mode_work kernel/entry/common.c:283 [inline] syscall_exit_to_user_mode+0x26/0x130 kernel/entry/common.c:294 do_syscall_64+0x49/0x80 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7f2001e8c0f9 Code: Unable to access opcode bytes at RIP 0x7f2001e8c0cf. RSP: 002b:00007f2002bd3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f2001fabf88 RCX: 00007f2001e8c0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2001fabf88 RBP: 00007f2001fabf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2001fabf8c R13: 00007fff80169c5f R14: 00007f2002bd3300 R15: 0000000000022000 ------------[ cut here ]------------ DEBUG_LOCKS_WARN_ON(val > preempt_count()) WARNING: CPU: 1 PID: 459 at kernel/sched/core.c:5604 preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5604 Modules linked in: CPU: 1 PID: 459 Comm: syz-executor.0 Tainted: G W 5.18.0-syzkaller-10037-g7e284070abe5 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 RIP: 0010:preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5604 Code: 03 42 0f b6 04 30 84 c0 0f 85 86 00 00 00 83 3d 75 c2 35 05 00 75 d1 48 c7 c7 a0 e8 08 85 48 c7 c6 40 e9 08 85 e8 68 c4 f5 ff <0f> 0b eb ba e8 5f bd 0a 01 85 c0 74 b1 48 c7 c0 d8 49 83 86 48 c1 RSP: 0018:ffffc90002b37408 EFLAGS: 00010246 RAX: a66e1d8c58d8a100 RBX: 0000000000000001 RCX: ffff88810e5d2180 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc90002b37418 R08: ffffffff815701f5 R09: ffffed103ee64e83 R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90002b37750 R13: dffffc0000000000 R14: dffffc0000000000 R15: 0000000020200000 FS: 0000000000000000(0000) GS:ffff8881f7300000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000562ca9ec0128 CR3: 000000011c8f5000 CR4: 00000000003506a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __raw_spin_unlock include/linux/spinlock_api_smp.h:143 [inline] _raw_spin_unlock+0x4c/0x70 kernel/locking/spinlock.c:186 spin_unlock include/linux/spinlock.h:389 [inline] zap_pte_range mm/memory.c:1507 [inline] zap_pmd_range mm/memory.c:1566 [inline] zap_pud_range mm/memory.c:1595 [inline] zap_p4d_range mm/memory.c:1616 [inline] unmap_page_range+0x2295/0x24c0 mm/memory.c:1637 unmap_single_vma mm/memory.c:1685 [inline] unmap_vmas+0x3ac/0x580 mm/memory.c:1722 exit_mmap+0x1cc/0x4c0 mm/mmap.c:3145 __mmput+0x95/0x300 kernel/fork.c:1187 mmput+0x59/0x70 kernel/fork.c:1208 exit_mm kernel/exit.c:510 [inline] do_exit+0xa5b/0x27d0 kernel/exit.c:782 do_group_exit+0x255/0x320 kernel/exit.c:925 get_signal+0x170e/0x1870 kernel/signal.c:2875 arch_do_signal_or_restart+0xb0/0x12a0 arch/x86/kernel/signal.c:869 exit_to_user_mode_loop+0x6b/0xa0 kernel/entry/common.c:166 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:201 __syscall_exit_to_user_mode_work kernel/entry/common.c:283 [inline] syscall_exit_to_user_mode+0x26/0x130 kernel/entry/common.c:294 do_syscall_64+0x49/0x80 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7f2001e8c0f9 Code: Unable to access opcode bytes at RIP 0x7f2001e8c0cf. RSP: 002b:00007f2002bd3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f2001fabf88 RCX: 00007f2001e8c0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2001fabf88 RBP: 00007f2001fabf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2001fabf8c R13: 00007fff80169c5f R14: 00007f2002bd3300 R15: 0000000000022000 ---[ end trace 0000000000000000 ]---