lru_add_drain+0x123/0x3e0 mm/swap.c:752 exit_mmap+0x28d/0xd40 mm/mmap.c:3282 __mmput+0x115/0x3c0 kernel/fork.c:1345 exit_mm+0x220/0x310 kernel/exit.c:569 do_exit+0x99e/0x27e0 kernel/exit.c:865 do_group_exit+0x207/0x2c0 kernel/exit.c:1027 get_signal+0x176e/0x1850 kernel/signal.c:2907 arch_do_signal_or_restart+0x96/0x860 arch/x86/kernel/signal.c:310 exit_to_user_mode_loop kernel/entry/common.c:105 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline] irqentry_exit_to_user_mode+0x79/0x270 kernel/entry/common.c:225 exc_page_fault+0x585/0x890 arch/x86/mm/fault.c:1566 asm_exc_page_fault+0x26/0x30 arch/x86/include/asm/idtentry.h:623 ------------[ cut here ]------------ kernel BUG at mm/filemap.c:162! invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI CPU: 1 PID: 5058 Comm: syz-executor101 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 RIP: 0010:filemap_unaccount_folio+0x6d0/0xc30 mm/filemap.c:162 Code: 25 ff 0f 00 00 0f 84 f0 00 00 00 e8 7a 3b cb ff e9 ac f9 ff ff e8 70 3b cb ff 4c 89 ef 48 c7 c6 a0 7e b3 8b e8 81 20 11 00 90 <0f> 0b e8 59 3b cb ff 4c 89 ef 48 c7 c6 20 84 b3 8b e8 6a 20 11 00 RSP: 0018:ffffc90004087798 EFLAGS: 00010046 RAX: 05266b838d906000 RBX: 0000000000000000 RCX: ffffc90004087603 RDX: 0000000000000002 RSI: ffffffff8baad360 RDI: ffffffff8bfdff00 RBP: 0000000000000000 R08: ffffffff8f860def R09: 1ffffffff1f0c1bd R10: dffffc0000000000 R11: fffffbfff1f0c1be R12: 0000000000000001 R13: ffffea0000373940 R14: 1ffffd400006e728 R15: ffffea0000373948 FS: 000055555c056380(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000005fdeb8 CR3: 000000001fd76000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __filemap_remove_folio+0xc4/0x9e0 mm/filemap.c:231 filemap_remove_folio+0x109/0x2e0 mm/filemap.c:264 truncate_inode_folio+0x5d/0x70 mm/truncate.c:195 shmem_undo_range+0x439/0x1da0 mm/shmem.c:1007 shmem_truncate_range mm/shmem.c:1120 [inline] shmem_evict_inode+0x29b/0xa60 mm/shmem.c:1248 evict+0x2a8/0x630 fs/inode.c:667 __dentry_kill+0x20d/0x630 fs/dcache.c:603 dput+0x19f/0x2b0 fs/dcache.c:845 __fput+0x678/0x8a0 fs/file_table.c:430 __do_sys_close fs/open.c:1556 [inline] __se_sys_close fs/open.c:1541 [inline] __x64_sys_close+0x7f/0x110 fs/open.c:1541 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x6d/0x75 RIP: 0033:0x7fe9935b0a90 Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 80 3d f1 85 07 00 00 74 17 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c RSP: 002b:00007ffe97185b48 EFLAGS: 00000202 ORIG_RAX: 0000000000000003 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007fe9935b0a90 RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000000000000003 RBP: 00007ffe97185b60 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000028011 R11: 0000000000000202 R12: 00007fe9936245f0 R13: 00007ffe97185d48 R14: 0000000000000001 R15: 0000000000000001 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:filemap_unaccount_folio+0x6d0/0xc30 mm/filemap.c:162 Code: 25 ff 0f 00 00 0f 84 f0 00 00 00 e8 7a 3b cb ff e9 ac f9 ff ff e8 70 3b cb ff 4c 89 ef 48 c7 c6 a0 7e b3 8b e8 81 20 11 00 90 <0f> 0b e8 59 3b cb ff 4c 89 ef 48 c7 c6 20 84 b3 8b e8 6a 20 11 00 RSP: 0018:ffffc90004087798 EFLAGS: 00010046 RAX: 05266b838d906000 RBX: 0000000000000000 RCX: ffffc90004087603 RDX: 0000000000000002 RSI: ffffffff8baad360 RDI: ffffffff8bfdff00 RBP: 0000000000000000 R08: ffffffff8f860def R09: 1ffffffff1f0c1bd R10: dffffc0000000000 R11: fffffbfff1f0c1be R12: 0000000000000001 R13: ffffea0000373940 R14: 1ffffd400006e728 R15: ffffea0000373948 FS: 000055555c056380(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000005fdeb8 CR3: 000000001fd76000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400