EXT4-fs error (device loop0): __ext4_get_inode_loc:4492: comm syz-executor.0: Invalid inode table block 0 in block_group 0 EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem EXT4-fs error (device loop0): ext4_dirty_inode:6045: inode #16: comm syz-executor.0: mark_inode_dirty error ------------[ cut here ]------------ kernel BUG at fs/ext4/ext4.h:3331! invalid opcode: 0000 [#1] PREEMPT SMP KASAN CPU: 0 PID: 12009 Comm: syz-executor.0 Not tainted 6.1.25-syzkaller-00051-g2a13641a142a #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 RIP: 0010:ext4_get_group_info fs/ext4/ext4.h:3331 [inline] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 fs/ext4/mballoc.c:2162 Code: c4 ff e9 b5 fb ff ff e8 0a 19 7e ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 f6 18 7e ff e9 51 f7 ff ff e8 ec 18 7e ff <0f> 0b e8 65 42 fd 02 e8 e0 18 7e ff 0f 0b e8 d9 18 7e ff 0f 0b e8 RSP: 0018:ffffc9000e986960 EFLAGS: 00010246 RAX: ffffffff81f6dbe4 RBX: 0000000000000001 RCX: 0000000000040000 RDX: ffffc9000186d000 RSI: 000000000003ffff RDI: 0000000000040000 RBP: ffffc9000e986a70 R08: ffffffff81f6cf1b R09: ffffed10200cada0 R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1102017e079 R13: 0000000000000001 R14: 1ffff92001d30d3c R15: ffff888100bf03c8 FS: 00007f78b3bb16c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6f3f8e4000 CR3: 00000001285f4000 CR4: 00000000003506b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: ext4_mb_regular_allocator+0x24c/0x3610 fs/ext4/mballoc.c:2614 ext4_mb_new_blocks+0xfd3/0x48f0 fs/ext4/mballoc.c:5611 ext4_ext_map_blocks+0x19ca/0x71e0 fs/ext4/extents.c:4287 ext4_map_blocks+0xa42/0x1ce0 fs/ext4/inode.c:651 ext4_iomap_alloc fs/ext4/inode.c:3422 [inline] ext4_iomap_begin+0x824/0xd10 fs/ext4/inode.c:3472 iomap_iter+0x5c1/0xbf0 fs/iomap/iter.c:74 __iomap_dio_rw+0xddc/0x20a0 fs/iomap/direct-io.c:601 iomap_dio_rw+0x41/0x90 fs/iomap/direct-io.c:690 ext4_dio_write_iter fs/ext4/file.c:587 [inline] ext4_file_write_iter+0x1123/0x1cf0 fs/ext4/file.c:698 do_iter_write+0x6e6/0xc50 fs/read_write.c:861 vfs_writev+0x2d4/0x590 fs/read_write.c:934 do_writev+0x1aa/0x340 fs/read_write.c:977 __do_sys_writev fs/read_write.c:1050 [inline] __se_sys_writev fs/read_write.c:1047 [inline] __x64_sys_writev+0x7d/0x90 fs/read_write.c:1047 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f78b2e7cae9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f78b3bb10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 RAX: ffffffffffffffda RBX: 00007f78b2f9bf80 RCX: 00007f78b2e7cae9 RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000004 RBP: 00007f78b2ec847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f78b2f9bf80 R15: 00007fffe260b468 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:ext4_get_group_info fs/ext4/ext4.h:3331 [inline] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 fs/ext4/mballoc.c:2162 Code: c4 ff e9 b5 fb ff ff e8 0a 19 7e ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 f6 18 7e ff e9 51 f7 ff ff e8 ec 18 7e ff <0f> 0b e8 65 42 fd 02 e8 e0 18 7e ff 0f 0b e8 d9 18 7e ff 0f 0b e8 RSP: 0018:ffffc9000e986960 EFLAGS: 00010246 RAX: ffffffff81f6dbe4 RBX: 0000000000000001 RCX: 0000000000040000 RDX: ffffc9000186d000 RSI: 000000000003ffff RDI: 0000000000040000 RBP: ffffc9000e986a70 R08: ffffffff81f6cf1b R09: ffffed10200cada0 R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1102017e079 R13: 0000000000000001 R14: 1ffff92001d30d3c R15: ffff888100bf03c8 FS: 00007f78b3bb16c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6f3f8e4000 CR3: 00000001285f4000 CR4: 00000000003506b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400