BUG: sleeping function called from invalid context at mm/migrate.c:1432 in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 30, name: kcompactd0 preempt_count: 1, expected: 0 RCU nest depth: 0, expected: 0 no locks held by kcompactd0/30. Preemption disabled at: [] free_unref_page+0x1e5/0x440 CPU: 0 PID: 30 Comm: kcompactd0 Not tainted 5.19.0-rc2-next-20220615 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __might_resched.cold+0x222/0x26b migrate_pages+0x2a5/0x49a0 compact_zone+0x1a93/0x3600 kcompactd_do_work+0x45e/0x9d0 kcompactd+0xb14/0xe00 kthread+0x2f2/0x3b0 ret_from_fork+0x22/0x30 BUG: scheduling while atomic: kcompactd0/30/0x00000007 no locks held by kcompactd0/30. Modules linked in: Preemption disabled at: [] free_unref_page+0x1e5/0x440 CPU: 0 PID: 30 Comm: kcompactd0 Tainted: G W 5.19.0-rc2-next-20220615 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __schedule_bug.cold+0x133/0x143 __schedule+0x18e6/0x2470 schedule+0xd2/0x1f0 schedule_timeout+0x143/0x280 kcompactd+0x97f/0xe00 kthread+0x2f2/0x3b0 ret_from_fork+0x22/0x30 BUG: scheduling while atomic: syz-executor.5/19607/0x00000002 no locks held by syz-executor.5/19607. Modules linked in: Preemption disabled at: [] free_unref_page+0x1e5/0x440 CPU: 0 PID: 19607 Comm: syz-executor.5 Tainted: G W 5.19.0-rc2-next-20220615 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 __schedule_bug.cold+0x133/0x143 __schedule+0x18e6/0x2470 do_task_dead+0xd1/0x100 do_exit+0x1852/0x27f0 do_group_exit+0xd2/0x2f0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7f82d69b7b19 Code: Unable to access opcode bytes at RIP 0x7f82d69b7aef. RSP: 002b:00007ffef5669308 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f82d672f008 RCX: 00007f82d69b7b19 RDX: 0000001b2cc20000 RSI: 0000000000000000 RDI: 000000000000000b RBP: 000000000000000b R08: 0000001b2cc20e18 R09: 00007f82d672f008 R10: 0000001b2dc20000 R11: 0000000000000246 R12: 0000000000000ab1 R13: 00007f82d6abf000 R14: ffffffff81753cef R15: 00007f82d6acaff0 softirq: huh, entered softirq 9 RCU 000000004e80b789 with preempt_count 00000100, exited with 00000101? mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium device wlan1 entered promiscuous mode device wlan1 left promiscuous mode device wlan1 entered promiscuous mode device wlan1 left promiscuous mode device wlan1 entered promiscuous mode device wlan1 left promiscuous mode device wlan1 entered promiscuous mode device wlan1 left promiscuous mode cgroup: fork rejected by pids controller in /syz1 UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 device lo entered promiscuous mode UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 audit: type=1400 audit(1655291896.896:145): avc: denied { module_load } for pid=19815 comm="syz-executor.1" path="/syz-executor.1" dev="sda" ino=15935 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 Invalid ELF header type: 3 != 1 UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=32 sclass=netlink_tcpdiag_socket pid=19944 comm=syz-executor.7 Invalid ELF header type: 3 != 1 Invalid ELF header type: 3 != 1 EXT4-fs (sda): re-mounted. Quota mode: writeback. EXT4-fs (sda): re-mounted. Quota mode: writeback. EXT4-fs (sda): re-mounted. Quota mode: writeback. Invalid ELF header type: 3 != 1 EXT4-fs (sda): re-mounted. Quota mode: writeback. EXT4-fs (sda): re-mounted. Quota mode: writeback. EXT4-fs (sda): re-mounted. Quota mode: writeback. EXT4-fs (sda): re-mounted. Quota mode: writeback. EXT4-fs (sda): re-mounted. Quota mode: writeback. EXT4-fs (sda): re-mounted. Quota mode: writeback. EXT4-fs (sda): re-mounted. Quota mode: writeback. audit: type=1400 audit(1655291899.182:146): avc: denied { watch_reads } for pid=20055 comm="syz-executor.1" path="/syzkaller-testdir500502970/syzkaller.jVopQ5/633/file0" dev="devtmpfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 audit: type=1326 audit(1655291899.199:147): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=20059 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0e7c41eb19 code=0x0 audit: type=1326 audit(1655291899.249:148): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=20059 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f0e7c3d172b code=0x0 blktrace: Concurrent blktraces are not allowed on sg0