EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz-executor.5: block_group >= groups_count - block_group = 4294808534, groups_count = 1 EXT4-fs error (device loop5): __ext4_get_inode_loc:4347: comm syz-executor.5: Invalid inode table block 3174905816 in block_group 0 EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem EXT4-fs error (device loop5): ext4_dirty_inode:6012: inode #19: comm syz-executor.5: mark_inode_dirty error ------------[ cut here ]------------ kernel BUG at fs/ext4/ext4.h:3355! invalid opcode: 0000 [#1] PREEMPT SMP KASAN CPU: 1 PID: 794 Comm: syz-executor.5 Not tainted 5.15.106-syzkaller-00249-g19c0ed55a470 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 RIP: 0010:ext4_get_group_info fs/ext4/ext4.h:3355 [inline] RIP: 0010:ext4_mb_load_buddy_gfp+0xee5/0xf00 fs/ext4/mballoc.c:1498 Code: 11 0f c8 ff e9 0d f4 ff ff e8 87 c7 86 ff 48 c7 c7 80 81 a9 86 4c 89 fe 4c 89 f2 e8 05 93 9a 00 e9 87 f2 ff ff e8 6b c7 86 ff <0f> 0b e8 64 c7 86 ff 0f 0b e8 5d c7 86 ff 0f 0b 66 2e 0f 1f 84 00 RSP: 0018:ffffc90000b47340 EFLAGS: 00010246 RAX: ffffffff81e92455 RBX: 00000000fffd93d6 RCX: 0000000000040000 RDX: ffffc90001259000 RSI: 000000000003ffff RDI: 0000000000040000 RBP: ffffc90000b473d0 R08: ffffffff81e91684 R09: ffffed102c4cbcf9 R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11023065079 R13: ffff8881183283c8 R14: 0000000000000001 R15: ffff88811ffba000 FS: 00007fb1837ca700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffc24175e78 CR3: 0000000126d91000 CR4: 00000000003506a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: ext4_discard_preallocations+0x79c/0xef0 fs/ext4/mballoc.c:5033 ext4_truncate+0x8e4/0xfa0 fs/ext4/inode.c:4273 ext4_truncate_failed_write fs/ext4/truncate.h:22 [inline] ext4_write_begin+0xbb4/0x13d0 fs/ext4/inode.c:1262 generic_perform_write+0x2bc/0x5a0 mm/filemap.c:3831 ext4_buffered_write_iter+0x49c/0x630 fs/ext4/file.c:271 ext4_file_write_iter+0x443/0x1cc0 call_write_iter include/linux/fs.h:2159 [inline] new_sync_write fs/read_write.c:507 [inline] vfs_write+0xd8a/0x1160 fs/read_write.c:594 ksys_write+0x199/0x2c0 fs/read_write.c:647 __do_sys_write fs/read_write.c:659 [inline] __se_sys_write fs/read_write.c:656 [inline] __x64_sys_write+0x7b/0x90 fs/read_write.c:656 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x61/0xcb RIP: 0033:0x7fb184a57169 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fb1837ca168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007fb184b76f80 RCX: 00007fb184a57169 RDX: 000000000007bc03 RSI: 0000000020000200 RDI: 0000000000000006 RBP: 00007fb184ab2ca1 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffedf01415f R14: 00007fb1837ca300 R15: 0000000000022000 Modules linked in: ---[ end trace 9fb6c109e7cb08b5 ]--- RIP: 0010:ext4_get_group_info fs/ext4/ext4.h:3355 [inline] RIP: 0010:ext4_mb_load_buddy_gfp+0xee5/0xf00 fs/ext4/mballoc.c:1498 Code: 11 0f c8 ff e9 0d f4 ff ff e8 87 c7 86 ff 48 c7 c7 80 81 a9 86 4c 89 fe 4c 89 f2 e8 05 93 9a 00 e9 87 f2 ff ff e8 6b c7 86 ff <0f> 0b e8 64 c7 86 ff 0f 0b e8 5d c7 86 ff 0f 0b 66 2e 0f 1f 84 00 RSP: 0018:ffffc90000b47340 EFLAGS: 00010246 RAX: ffffffff81e92455 RBX: 00000000fffd93d6 RCX: 0000000000040000 RDX: ffffc90001259000 RSI: 000000000003ffff RDI: 0000000000040000 RBP: ffffc90000b473d0 R08: ffffffff81e91684 R09: ffffed102c4cbcf9 R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11023065079 R13: ffff8881183283c8 R14: 0000000000000001 R15: ffff88811ffba000 FS: 00007fb1837ca700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fdc98211bb0 CR3: 0000000126d91000 CR4: 00000000003506b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400