EXT4-fs error (device loop1): ext4_do_update_inode:5183: inode #2: comm syz-executor.1: corrupted inode contents EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error ------------[ cut here ]------------ kernel BUG at fs/ext4/ext4.h:3331! invalid opcode: 0000 [#1] PREEMPT SMP KASAN CPU: 0 PID: 14509 Comm: syz-executor.1 Not tainted 6.1.25-syzkaller-00051-g4e10001b7cb5 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 RIP: 0010:ext4_get_group_info fs/ext4/ext4.h:3331 [inline] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 fs/ext4/mballoc.c:2162 Code: c4 ff e9 b5 fb ff ff e8 ea 15 7e ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 d6 15 7e ff e9 51 f7 ff ff e8 cc 15 7e ff <0f> 0b e8 35 d4 fd 02 e8 c0 15 7e ff 0f 0b e8 b9 15 7e ff 0f 0b e8 RSP: 0018:ffffc9000d1ce880 EFLAGS: 00010283 RAX: ffffffff81f6ca14 RBX: 0000000000000001 RCX: 0000000000040000 RDX: ffffc9000295b000 RSI: 0000000000000337 RDI: 0000000000000338 RBP: ffffc9000d1ce990 R08: ffffffff81f6bd4b R09: ffffed102c53d179 R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11022c35e79 R13: 0000000000000001 R14: 1ffff92001a39d20 R15: ffff8881161af3c8 FS: 00007f85918066c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000200a9030 CR3: 0000000133ed2000 CR4: 00000000003506b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: ext4_mb_regular_allocator+0x24c/0x3610 fs/ext4/mballoc.c:2614 ext4_mb_new_blocks+0xfd3/0x48f0 fs/ext4/mballoc.c:5611 ext4_ext_map_blocks+0x19ca/0x71e0 fs/ext4/extents.c:4287 ext4_map_blocks+0xa42/0x1ce0 fs/ext4/inode.c:651 _ext4_get_block+0x23b/0x660 fs/ext4/inode.c:808 ext4_get_block+0x39/0x50 fs/ext4/inode.c:825 ext4_block_write_begin+0x55e/0x1200 fs/ext4/inode.c:1098 ext4_write_begin+0x5e0/0xfb0 ext4_da_write_begin+0x2ff/0x920 fs/ext4/inode.c:2987 generic_perform_write+0x2f9/0x5c0 mm/filemap.c:3766 ext4_buffered_write_iter+0x360/0x640 fs/ext4/file.c:285 ext4_file_write_iter+0x194/0x1cf0 do_iter_write+0x6e6/0xc50 fs/read_write.c:861 vfs_writev+0x2d4/0x590 fs/read_write.c:934 do_pwritev fs/read_write.c:1031 [inline] __do_sys_pwritev2 fs/read_write.c:1090 [inline] __se_sys_pwritev2+0x1c6/0x2c0 fs/read_write.c:1081 __x64_sys_pwritev2+0xe5/0x100 fs/read_write.c:1081 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f8590a7cae9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f85918060c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 RAX: ffffffffffffffda RBX: 00007f8590b9bf80 RCX: 00007f8590a7cae9 RDX: 0000000000000005 RSI: 00000000200007c0 RDI: 0000000000000004 RBP: 00007f8590ac847a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f8590b9bf80 R15: 00007ffed0faf418 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:ext4_get_group_info fs/ext4/ext4.h:3331 [inline] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 fs/ext4/mballoc.c:2162 Code: c4 ff e9 b5 fb ff ff e8 ea 15 7e ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 d6 15 7e ff e9 51 f7 ff ff e8 cc 15 7e ff <0f> 0b e8 35 d4 fd 02 e8 c0 15 7e ff 0f 0b e8 b9 15 7e ff 0f 0b e8 RSP: 0018:ffffc9000d1ce880 EFLAGS: 00010283 RAX: ffffffff81f6ca14 RBX: 0000000000000001 RCX: 0000000000040000 RDX: ffffc9000295b000 RSI: 0000000000000337 RDI: 0000000000000338 RBP: ffffc9000d1ce990 R08: ffffffff81f6bd4b R09: ffffed102c53d179 R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11022c35e79 R13: 0000000000000001 R14: 1ffff92001a39d20 R15: ffff8881161af3c8 FS: 00007f85918066c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000002007f000 CR3: 0000000133ed2000 CR4: 00000000003506b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400