reset_page_owner include/linux/page_owner.h:24 [inline] free_pages_prepare mm/page_alloc.c:1449 [inline] free_pcp_prepare+0x812/0x900 mm/page_alloc.c:1499 free_unref_page_prepare mm/page_alloc.c:3380 [inline] free_unref_page+0x7d/0x5f0 mm/page_alloc.c:3476 __vunmap+0x877/0x9e0 mm/vmalloc.c:2696 free_work+0x66/0x90 mm/vmalloc.c:97 process_one_work+0x877/0xdb0 kernel/workqueue.c:2289 worker_thread+0xb14/0x1330 kernel/workqueue.c:2436 kthread+0x266/0x300 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306 ------------[ cut here ]------------ kernel BUG at mm/filemap.c:2112! invalid opcode: 0000 [#1] PREEMPT SMP KASAN CPU: 0 PID: 5980 Comm: syz-executor.1 Not tainted 6.0.0-syzkaller-07362-g62e6e5940c0c #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 RIP: 0010:find_lock_entries+0x1032/0x1040 mm/filemap.c:2111 Code: ff 48 8b 7c 24 18 48 c7 c6 20 fb 97 8a e8 d6 a5 0f 00 0f 0b e8 8f 8f d3 ff 48 8b 7c 24 18 48 c7 c6 e0 ef 97 8a e8 be a5 0f 00 <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 66 90 55 48 89 e5 41 57 41 56 RSP: 0018:ffffc90006f8f580 EFLAGS: 00010246 RAX: 8b3ca1390df05e00 RBX: 0000000000000001 RCX: 0000000000040000 RDX: ffffc9000b202000 RSI: 000000000003ffff RDI: 0000000000040000 RBP: ffffc90006f8f6f0 R08: ffffffff81e2f97b R09: ffffed10173467f1 R10: ffffed10173467f1 R11: 1ffff110173467f0 R12: ffffc90006f8f7a0 R13: ffffffffffffffc0 R14: ffffea000097c140 R15: ffffea000097c140 FS: 00007fd145d1a700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2f223000 CR3: 000000001f2d5000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: truncate_inode_pages_range+0x1a2/0x1780 mm/truncate.c:364 kill_bdev block/bdev.c:76 [inline] set_blocksize+0x2ec/0x360 block/bdev.c:152 sb_set_blocksize+0x45/0xe0 block/bdev.c:161 udf_load_vrs+0xcb/0x780 fs/udf/super.c:1980 udf_fill_super+0x88c/0x1ae0 fs/udf/super.c:2184 mount_bdev+0x26c/0x3a0 fs/super.c:1400 legacy_get_tree+0xea/0x180 fs/fs_context.c:610 vfs_get_tree+0x88/0x270 fs/super.c:1530 do_new_mount+0x289/0xad0 fs/namespace.c:3040 do_mount fs/namespace.c:3383 [inline] __do_sys_mount fs/namespace.c:3591 [inline] __se_sys_mount+0x2d3/0x3c0 fs/namespace.c:3568 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fd144c8bada Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fd145d19f88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007fd144c8bada RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fd145d19fe0 RBP: 00007fd145d1a020 R08: 00007fd145d1a020 R09: 0000000020000000 R10: 0000000000000003 R11: 0000000000000202 R12: 0000000020000000 R13: 0000000020000100 R14: 00007fd145d19fe0 R15: 0000000020002280 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:find_lock_entries+0x1032/0x1040 mm/filemap.c:2111 Code: ff 48 8b 7c 24 18 48 c7 c6 20 fb 97 8a e8 d6 a5 0f 00 0f 0b e8 8f 8f d3 ff 48 8b 7c 24 18 48 c7 c6 e0 ef 97 8a e8 be a5 0f 00 <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 66 90 55 48 89 e5 41 57 41 56 RSP: 0018:ffffc90006f8f580 EFLAGS: 00010246 RAX: 8b3ca1390df05e00 RBX: 0000000000000001 RCX: 0000000000040000 RDX: ffffc9000b202000 RSI: 000000000003ffff RDI: 0000000000040000 RBP: ffffc90006f8f6f0 R08: ffffffff81e2f97b R09: ffffed10173467f1 R10: ffffed10173467f1 R11: 1ffff110173467f0 R12: ffffc90006f8f7a0 R13: ffffffffffffffc0 R14: ffffea000097c140 R15: ffffea000097c140 FS: 00007fd145d1a700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000555555d68708 CR3: 000000001f2d5000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400