ramfs: Bad value for 'mode' BUG: sleeping function called from invalid context at mm/migrate.c:1432 in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 30, name: kcompactd0 preempt_count: 1, expected: 0 RCU nest depth: 0, expected: 0 no locks held by kcompactd0/30. Preemption disabled at: [] free_unref_page+0x1e5/0x440 CPU: 0 PID: 30 Comm: kcompactd0 Not tainted 5.19.0-rc2-next-20220614 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __might_resched.cold+0x222/0x26b migrate_pages+0x2a5/0x49a0 compact_zone+0x1a93/0x3600 proactive_compact_node+0xf6/0x1a0 kcompactd+0x55b/0xe00 kthread+0x2f2/0x3b0 ret_from_fork+0x22/0x30 BUG: scheduling while atomic: kcompactd0/30/0x00000002 no locks held by kcompactd0/30. Modules linked in: Preemption disabled at: [] free_unref_page+0x1e5/0x440 CPU: 0 PID: 30 Comm: kcompactd0 Tainted: G W 5.19.0-rc2-next-20220614 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __schedule_bug.cold+0x133/0x143 __schedule+0x18e6/0x2470 schedule+0xd2/0x1f0 schedule_timeout+0x143/0x280 kcompactd+0x97f/0xe00 kthread+0x2f2/0x3b0 ret_from_fork+0x22/0x30 BUG: scheduling while atomic: kcompactd0/30/0x0000000b no locks held by kcompactd0/30. Modules linked in: Preemption disabled at: [] free_unref_page+0x1e5/0x440 CPU: 0 PID: 30 Comm: kcompactd0 Tainted: G W 5.19.0-rc2-next-20220614 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __schedule_bug.cold+0x133/0x143 __schedule+0x18e6/0x2470 schedule+0xd2/0x1f0 schedule_timeout+0x143/0x280 kcompactd+0x97f/0xe00 kthread+0x2f2/0x3b0 ret_from_fork+0x22/0x30 BUG: scheduling while atomic: syz-fuzzer/268/0x00000002 1 lock held by syz-fuzzer/268: #0: ffff88801bb3d520 (mapping.invalidate_lock){++++}-{3:3}, at: filemap_fault+0x150c/0x2280 Modules linked in: Preemption disabled at: [] get_page_from_freelist+0x426/0x2ad0 CPU: 0 PID: 268 Comm: syz-fuzzer Tainted: G W 5.19.0-rc2-next-20220614 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __schedule_bug.cold+0x133/0x143 __schedule+0x18e6/0x2470 schedule+0xd2/0x1f0 io_schedule+0xba/0x130 folio_wait_bit_common+0x3e8/0x9e0 filemap_fault+0x139f/0x2280 __do_fault+0x10d/0x5a0 __handle_mm_fault+0x13a1/0x3650 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x54a/0x1320 exc_page_fault+0xa2/0x1a0 asm_exc_page_fault+0x27/0x30 RIP: 0033:0x75e150 Code: Unable to access opcode bytes at RIP 0x75e126. RSP: 002b:000000c0019bfbe8 EFLAGS: 00010206 RAX: 000000000075e150 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000eab418 RSI: 0000000000000080 RDI: 000000c00001f128 RBP: 000000c0019bfc78 R08: 000000c00001ee28 R09: 0000000000000000 R10: 000000c000014070 R11: 0000000000000212 R12: 0000000000000003 R13: 000000c000000780 R14: 000000000000007f R15: fffffffffffe1145 BUG: sleeping function called from invalid context at mm/vmalloc.c:2696 in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 260351, name: syz-executor.7 preempt_count: 1, expected: 0 RCU nest depth: 0, expected: 0 1 lock held by syz-executor.7/260351: #0: ffff88803b492130 (sk_lock-AF_PACKET){+.+.}-{0:0}, at: packet_setsockopt+0x156/0x3cc0 Preemption disabled at: [] free_unref_page+0x1e5/0x440 CPU: 0 PID: 260351 Comm: syz-executor.7 Tainted: G W 5.19.0-rc2-next-20220614 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __might_resched.cold+0x222/0x26b __vunmap+0x7aa/0xc10 __vfree+0x3c/0xd0 __vmalloc_node_range+0x1065/0x1410 __vmalloc_node+0xb5/0x100 packet_set_ring+0xb60/0x1b20 packet_setsockopt+0x1b56/0x3cc0 __sys_setsockopt+0x180/0x2a0 __x64_sys_setsockopt+0xba/0x150 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7fee00b20b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fedfe096188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fee00c33f60 RCX: 00007fee00b20b19 RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 RBP: 00007fee00b7af6d R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd51d4445f R14: 00007fedfe096300 R15: 0000000000022000 BUG: scheduling while atomic: syz-executor.7/260351/0x00000002 no locks held by syz-executor.7/260351. Modules linked in: Preemption disabled at: [] free_unref_page+0x1e5/0x440 CPU: 0 PID: 260351 Comm: syz-executor.7 Tainted: G W 5.19.0-rc2-next-20220614 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __schedule_bug.cold+0x133/0x143 __schedule+0x18e6/0x2470 schedule+0xd2/0x1f0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7fee00b20b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fedfe096188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: fffffffffffffff4 RBX: 00007fee00c33f60 RCX: 00007fee00b20b19 RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 RBP: 00007fee00b7af6d R08: 0000000000000010 R09: 0000000000000000 R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd51d4445f R14: 00007fedfe096300 R15: 0000000000022000 warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow audit: type=1400 audit(2000000344.301:107): avc: denied { relabelto } for pid=262103 comm="syz-executor.1" name="file1" dev="sda" ino=16100 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000344.339:108): avc: denied { ioctl } for pid=262103 comm="syz-executor.1" path="/syzkaller-testdir770592340/syzkaller.pihLs6/1823/file1" dev="sda" ino=16100 ioctlcmd=0x9372 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000344.522:109): avc: denied { getattr } for pid=300 comm="syz-executor.1" path="/syzkaller-testdir770592340/syzkaller.pihLs6/1823/file1" dev="sda" ino=16100 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000344.525:110): avc: denied { unlink } for pid=300 comm="syz-executor.1" name="file1" dev="sda" ino=16100 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=file permissive=1 audit: type=1326 audit(2000000346.967:111): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=264056 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f473ed68b19 code=0x0