------------[ cut here ]------------ kernel BUG at arch/x86/mm/physaddr.c:28! Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI CPU: 0 PID: 5568 Comm: syz-executor.0 Not tainted 6.9.0-rc1-next-20240328-syzkaller-02532-ga6bd6c933339 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 RIP: 0010:__phys_addr+0x162/0x170 arch/x86/mm/physaddr.c:28 Code: e8 e3 4b 53 00 48 c7 c7 00 73 1a 8e 4c 89 f6 4c 89 fa e8 e1 8e a5 03 e9 45 ff ff ff e8 c7 4b 53 00 90 0f 0b e8 bf 4b 53 00 90 <0f> 0b e8 b7 4b 53 00 90 0f 0b 0f 1f 40 00 90 90 90 90 90 90 90 90 RSP: 0018:ffffc90004f971f0 EFLAGS: 00010093 RAX: ffffffff81421f11 RBX: 0000000000000001 RCX: ffff88806ebb5a00 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff81ee9651 R08: ffffffff81421e5c R09: 1ffffffff292b9b6 R10: dffffc0000000000 R11: fffffbfff292b9b7 R12: 0000000000402800 R13: 0000000000000240 R14: 0000408004f97280 R15: 000000000000002e FS: 0000000015720480(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055abc612bfb0 CR3: 0000000028858000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: virt_to_folio include/linux/mm.h:1307 [inline] virt_to_slab mm/kasan/../slab.h:204 [inline] poison_slab_object+0x1a/0x150 mm/kasan/common.c:222 __kasan_slab_free+0x37/0x60 mm/kasan/common.c:256 kasan_slab_free include/linux/kasan.h:184 [inline] slab_free_hook mm/slub.c:2180 [inline] memcg_alloc_abort_single+0x71/0x1c0 mm/slub.c:4372 memcg_slab_post_alloc_hook mm/slub.c:2097 [inline] slab_post_alloc_hook mm/slub.c:3888 [inline] slab_alloc_node mm/slub.c:3927 [inline] kmem_cache_alloc_lru_noprof+0x201/0x2b0 mm/slub.c:3946 xas_alloc lib/xarray.c:375 [inline] xas_create+0x10c1/0x16b0 lib/xarray.c:677 xas_store+0xa3/0x1980 lib/xarray.c:787 __filemap_add_folio+0xacc/0x19d0 mm/filemap.c:914 filemap_add_folio+0x157/0x650 mm/filemap.c:970 page_cache_ra_unbounded+0x212/0x7f0 mm/readahead.c:252 do_async_mmap_readahead mm/filemap.c:3203 [inline] filemap_fault+0x74a/0x16a0 mm/filemap.c:3300 __do_fault+0x135/0x460 mm/memory.c:4531 do_shared_fault mm/memory.c:4954 [inline] do_fault mm/memory.c:5028 [inline] do_pte_missing mm/memory.c:3880 [inline] handle_pte_fault+0x112e/0x6c80 mm/memory.c:5350 __handle_mm_fault mm/memory.c:5491 [inline] handle_mm_fault+0x10ea/0x1bb0 mm/memory.c:5656 do_user_addr_fault arch/x86/mm/fault.c:1363 [inline] handle_page_fault arch/x86/mm/fault.c:1506 [inline] exc_page_fault+0x446/0x8e0 arch/x86/mm/fault.c:1564 asm_exc_page_fault+0x26/0x30 arch/x86/include/asm/idtentry.h:623 RIP: 0033:0x438058 Code: fc 89 37 c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 fa 7f 4c 17 f0 c3 66 0f 1f 84 00 00 00 00 00 48 8b 4c 16 f8 48 8b 36 <48> 89 37 48 89 4c 17 f8 c3 c5 fe 6f 54 16 e0 c5 fe 6f 5c 16 c0 c5 RSP: 002b:00007fff1c36cdf8 EFLAGS: 00010202 RAX: 0000000020000080 RBX: 00007fff1c36cf48 RCX: 0030626c6c756e2f RDX: 000000000000000c RSI: 6c756e2f7665642f RDI: 0000000020000080 RBP: 00000000000182bc R08: 00007fcdcdd5b0b0 R09: 0000000000000000 R10: 00007fff1c36cf60 R11: 00000000000182bc R12: 00000000000182dd R13: 000000000055bf00 R14: 000000000055bf0c R15: 000000000055c980 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:__phys_addr+0x162/0x170 arch/x86/mm/physaddr.c:28 Code: e8 e3 4b 53 00 48 c7 c7 00 73 1a 8e 4c 89 f6 4c 89 fa e8 e1 8e a5 03 e9 45 ff ff ff e8 c7 4b 53 00 90 0f 0b e8 bf 4b 53 00 90 <0f> 0b e8 b7 4b 53 00 90 0f 0b 0f 1f 40 00 90 90 90 90 90 90 90 90 RSP: 0018:ffffc90004f971f0 EFLAGS: 00010093 RAX: ffffffff81421f11 RBX: 0000000000000001 RCX: ffff88806ebb5a00 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff81ee9651 R08: ffffffff81421e5c R09: 1ffffffff292b9b6 R10: dffffc0000000000 R11: fffffbfff292b9b7 R12: 0000000000402800 R13: 0000000000000240 R14: 0000408004f97280 R15: 000000000000002e FS: 0000000015720480(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055abc612bfb0 CR3: 0000000028858000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400