BUG: scheduling while atomic: syz-executor.0/442/0x00000002 Modules linked in: Preemption disabled at: [] spin_lock include/linux/spinlock.h:363 [inline] [] zap_pte_range mm/memory.c:1331 [inline] [] zap_pmd_range mm/memory.c:1494 [inline] [] zap_pud_range mm/memory.c:1523 [inline] [] zap_p4d_range mm/memory.c:1544 [inline] [] unmap_page_range+0xa2f/0x1ca0 mm/memory.c:1565 CPU: 1 PID: 442 Comm: syz-executor.0 Not tainted 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x151/0x1b7 lib/dump_stack.c:106 dump_stack+0x15/0x17 lib/dump_stack.c:113 __schedule_bug+0x18f/0x1f0 kernel/sched/core.c:5568 schedule_debug kernel/sched/core.c:5595 [inline] __schedule+0xcef/0x1540 kernel/sched/core.c:6263 schedule+0x11f/0x1e0 kernel/sched/core.c:6455 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:6514 __mutex_lock_common kernel/locking/mutex.c:669 [inline] __mutex_lock+0x8c2/0x1070 kernel/locking/mutex.c:729 __mutex_lock_slowpath+0xe/0x10 kernel/locking/mutex.c:979 mutex_lock+0xeb/0x120 kernel/locking/mutex.c:280 f2fs_register_inmem_page+0x22c/0x4b0 fs/f2fs/segment.c:201 f2fs_set_data_page_dirty+0x591/0x730 fs/f2fs/data.c:3781 set_page_dirty+0x1a4/0x300 mm/page-writeback.c:2609 zap_pte_range mm/memory.c:1366 [inline] zap_pmd_range mm/memory.c:1494 [inline] zap_pud_range mm/memory.c:1523 [inline] zap_p4d_range mm/memory.c:1544 [inline] unmap_page_range+0xf33/0x1ca0 mm/memory.c:1565 unmap_single_vma mm/memory.c:1610 [inline] unmap_vmas+0x389/0x560 mm/memory.c:1642 exit_mmap+0x3b6/0x610 mm/mmap.c:3186 __mmput+0x95/0x300 kernel/fork.c:1118 mmput+0x59/0x70 kernel/fork.c:1139 exit_mm kernel/exit.c:548 [inline] do_exit+0xb6a/0x29e0 kernel/exit.c:859 do_group_exit+0x141/0x310 kernel/exit.c:994 get_signal+0x797/0x1620 kernel/signal.c:2889 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7f26ac60e0f9 Code: Unable to access opcode bytes at RIP 0x7f26ac60e0cf. RSP: 002b:00007f26ac181218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f26ac72df88 RCX: 00007f26ac60e0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f26ac72df88 RBP: 00007f26ac72df80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26ac72df8c R13: 00007ffe2aabe78f R14: 00007f26ac181300 R15: 0000000000022000 ------------[ cut here ]------------ DEBUG_LOCKS_WARN_ON(val > preempt_count()) WARNING: CPU: 1 PID: 442 at kernel/sched/core.c:5513 preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5513 Modules linked in: CPU: 0 PID: 442 Comm: syz-executor.0 Tainted: G W 5.15.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 RIP: 0010:preempt_count_sub+0xa8/0x160 kernel/sched/core.c:5513 Code: 03 42 0f b6 04 30 84 c0 0f 85 86 00 00 00 83 3d 65 67 15 05 00 75 d1 48 c7 c7 40 8a e8 84 48 c7 c6 e0 8a e8 84 e8 98 8d f5 ff <0f> 0b eb ba e8 2f b5 04 01 85 c0 74 b1 48 c7 c0 e8 62 61 86 48 c1 RSP: 0018:ffffc900004cf4c8 EFLAGS: 00010246 RAX: 89b13f79813c8200 RBX: 0000000000000001 RCX: ffff888106be9000 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc900004cf4d8 R08: ffffffff81554a35 R09: ffffed103ee64e83 R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 R13: 0400000000000080 R14: dffffc0000000000 R15: 0000000020200000 FS: 0000000000000000(0000) GS:ffff8881f7300000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020003700 CR3: 000000010b738000 CR4: 00000000003506a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __raw_spin_unlock include/linux/spinlock_api_smp.h:152 [inline] _raw_spin_unlock+0x4d/0x70 kernel/locking/spinlock.c:186 spin_unlock include/linux/spinlock.h:403 [inline] zap_pte_range mm/memory.c:1435 [inline] zap_pmd_range mm/memory.c:1494 [inline] zap_pud_range mm/memory.c:1523 [inline] zap_p4d_range mm/memory.c:1544 [inline] unmap_page_range+0x1a8c/0x1ca0 mm/memory.c:1565 unmap_single_vma mm/memory.c:1610 [inline] unmap_vmas+0x389/0x560 mm/memory.c:1642 exit_mmap+0x3b6/0x610 mm/mmap.c:3186 __mmput+0x95/0x300 kernel/fork.c:1118 mmput+0x59/0x70 kernel/fork.c:1139 exit_mm kernel/exit.c:548 [inline] do_exit+0xb6a/0x29e0 kernel/exit.c:859 do_group_exit+0x141/0x310 kernel/exit.c:994 get_signal+0x797/0x1620 kernel/signal.c:2889 arch_do_signal_or_restart+0xbd/0x1680 arch/x86/kernel/signal.c:865 handle_signal_work kernel/entry/common.c:148 [inline] exit_to_user_mode_loop+0xa0/0xe0 kernel/entry/common.c:172 exit_to_user_mode_prepare+0x5a/0xa0 kernel/entry/common.c:208 __syscall_exit_to_user_mode_work kernel/entry/common.c:290 [inline] syscall_exit_to_user_mode+0x26/0x160 kernel/entry/common.c:301 do_syscall_64+0x49/0xb0 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7f26ac60e0f9 Code: Unable to access opcode bytes at RIP 0x7f26ac60e0cf. RSP: 002b:00007f26ac181218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f26ac72df88 RCX: 00007f26ac60e0f9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f26ac72df88 RBP: 00007f26ac72df80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26ac72df8c R13: 00007ffe2aabe78f R14: 00007f26ac181300 R15: 0000000000022000 ---[ end trace d32f2212a1a41754 ]---