(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0x0, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000fff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000006c4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 04:56:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000006000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2173.349688] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2173.359286] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2173.407482] EXT4-fs (loop4): #blocks per group too big: 16492 [ 2173.419335] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:56:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) [ 2173.454031] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2173.463597] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2173.478491] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:25 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2173.520661] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2173.542728] EXT4-fs (loop4): #blocks per group too big: 16492 [ 2173.575971] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2173.599605] EXT4-fs (loop1): get root inode failed [ 2173.610886] EXT4-fs (loop2): get root inode failed [ 2173.618400] EXT4-fs (loop1): mount failed 04:56:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000744000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2173.626469] EXT4-fs (loop2): mount failed 04:56:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000240)={0x400000000020003}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x70a000) 04:56:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x0, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:26 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2173.796848] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:56:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000006800006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2173.850861] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000500006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2173.899659] EXT4-fs (loop4): #blocks per group too big: 16500 [ 2173.910465] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2173.984163] EXT4-fs: failed to create workqueue [ 2173.989025] EXT4-fs (loop2): mount failed [ 2173.997356] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:56:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000007fffffff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000007a4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2174.040616] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2174.061892] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000004, 0x101000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000340), &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x80000, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f00000007c0)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r7, 0x4040aea4, &(0x7f0000000780)={0xffffffffffffffff, 0x6, 0x100000000, 0x5, 0x1}) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$RTC_PLL_SET(r7, 0x40207012, &(0x7f0000000300)={0x3, 0x10000, 0x9, 0x7, 0x80000000, 0x80000000, 0x3}) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) ioctl$KVM_GET_DEVICE_ATTR(r7, 0x4018aee2, &(0x7f0000000740)={0x0, 0x8c9, 0x2, &(0x7f0000000700)=0x10000}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2174.107209] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:56:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x0, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2174.165988] EXT4-fs (loop1): get root inode failed [ 2174.172983] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2174.172983] [ 2174.185537] EXT4-fs (loop1): mount failed [ 2174.286939] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2174.286939] [ 2174.298096] EXT4-fs (loop4): #blocks per group too big: 16506 04:56:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000008cffffff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) msgget$private(0x0, 0x111) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000300)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x0, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000006c00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2174.462879] EXT4-fs (loop4): #blocks per group too big: 16506 04:56:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001ffffff8c4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2174.656676] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2174.656676] [ 2174.700442] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2174.709647] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2174.820550] EXT4-fs (loop4): Invalid log cluster size: 4294967041 [ 2174.837119] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2174.907240] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2174.940924] EXT4-fs (loop1): get root inode failed [ 2174.946178] EXT4-fs (loop1): mount failed [ 2175.052784] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2175.075795] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2175.114312] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2175.150279] EXT4-fs: failed to create workqueue [ 2175.158010] EXT4-fs (loop1): mount failed 04:56:29 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000f4ffffff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000edc04000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x0, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) msgget$private(0x0, 0x111) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000300)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000007400006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2176.881381] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2176.881381] [ 2176.907113] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2176.928988] EXT4-fs (loop4): Invalid log cluster size: 3976200193 [ 2176.976006] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x0, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2177.038363] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2177.080269] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2177.080269] [ 2177.096415] EXT4-fs (loop4): Invalid log cluster size: 3976200193 04:56:29 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2177.152588] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:56:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001fffffff44000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000f5ffffff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2177.258546] EXT4-fs (loop1): get root inode failed 04:56:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x0, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2177.301289] EXT4-fs (loop1): mount failed 04:56:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x0, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:29 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2177.450477] EXT4-fs (loop4): Invalid log cluster size: 4294967041 [ 2177.459430] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2177.510657] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2177.510657] [ 2177.533556] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001fffffff54000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:29 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2177.595741] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:29 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0x0, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2177.675514] EXT4-fs: failed to create workqueue [ 2177.690535] EXT4-fs (loop1): mount failed [ 2177.716973] EXT4-fs (loop4): Invalid log cluster size: 4294967041 04:56:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000007a00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000f6ffffff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:30 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2177.855038] EXT4-fs (loop4): Invalid log cluster size: 4294967041 04:56:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0x0, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2178.006327] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2178.006327] 04:56:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001fffffff64000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000fbffffff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2178.205416] EXT4-fs (loop4): Invalid log cluster size: 4294967041 [ 2178.218241] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2178.250808] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2178.268997] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0x0, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2178.291412] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2178.317309] EXT4-fs (loop1): get root inode failed [ 2178.323193] EXT4-fs (loop1): mount failed [ 2178.342775] EXT4-fs (loop4): Invalid log cluster size: 4294967041 [ 2178.379796] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2178.379796] 04:56:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000003006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001fffffffb4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2178.531295] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2178.531295] [ 2178.704702] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2178.737613] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2178.768645] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2178.789326] EXT4-fs (loop4): Invalid log cluster size: 4294967041 [ 2178.808019] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2178.822240] EXT4-fs (loop1): get root inode failed [ 2178.827303] EXT4-fs (loop1): mount failed [ 2178.854278] EXT4-fs (loop4): Invalid log cluster size: 4294967041 [ 2178.924723] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2178.958534] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2178.967869] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2178.990046] EXT4-fs: failed to create workqueue [ 2178.999907] EXT4-fs (loop1): mount failed 04:56:32 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x0, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000feffffff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000407fc4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000001004006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2180.781060] EXT4-fs (loop4): Invalid log cluster size: 117702657 [ 2180.829774] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2180.840605] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2180.840605] [ 2180.848092] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2180.883162] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2180.917759] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2180.929557] EXT4-fs (loop1): get root inode failed [ 2180.935952] EXT4-fs (loop1): mount failed [ 2181.023018] EXT4-fs (loop2): invalid inodes per group: 16384 [ 2181.023018] [ 2181.030967] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2181.047071] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2181.099007] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2181.109839] EXT4-fs: failed to create workqueue [ 2181.115324] EXT4-fs (loop1): mount failed 04:56:33 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001fffffffe4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x0, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000020000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000005006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2181.295716] EXT4-fs (loop4): Invalid log cluster size: 4294967041 04:56:33 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x0, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2181.443325] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2181.501258] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2181.540113] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2181.560476] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2181.595276] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2181.607190] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2181.615620] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2181.633229] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2181.652392] EXT4-fs (loop2): get root inode failed [ 2181.657726] EXT4-fs (loop2): mount failed [ 2181.669251] EXT4-fs (loop1): get root inode failed [ 2181.680355] EXT4-fs (loop1): mount failed [ 2181.796072] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2181.814561] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2181.836422] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2181.848351] EXT4-fs: failed to create workqueue [ 2181.854908] EXT4-fs (loop2): mount failed 04:56:35 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000fff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x0, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000006006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000030000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2183.813275] EXT4-fs (loop4): Invalid log cluster size: 251658241 [ 2183.832685] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2183.837939] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2183.893712] EXT4-fs (loop4): Invalid log cluster size: 251658241 [ 2183.901331] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:36 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x0, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2183.965199] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2183.968319] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000017fffffff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2184.005765] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2184.018465] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2184.064956] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2184.079858] EXT4-fs (loop4): Invalid log cluster size: 4294934273 [ 2184.085583] EXT4-fs (loop2): get root inode failed [ 2184.101577] EXT4-fs (loop1): get root inode failed [ 2184.113396] EXT4-fs (loop2): mount failed [ 2184.119965] EXT4-fs (loop1): mount failed 04:56:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000018cffffff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x0, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2184.274062] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2184.291235] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2184.327958] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2184.338558] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2184.349389] EXT4-fs: failed to create workqueue [ 2184.355296] EXT4-fs (loop2): mount failed [ 2184.362304] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2184.401888] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2184.425908] EXT4-fs (loop4): Invalid log cluster size: 4294937601 04:56:36 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000040000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2184.474224] EXT4-fs: failed to create workqueue [ 2184.490438] EXT4-fs (loop1): mount failed 04:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x0, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000007006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:36 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001f4ffffff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2184.707451] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2184.758083] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2184.786369] EXT4-fs (loop4): Invalid log cluster size: 4294964225 [ 2184.804344] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:37 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2184.846282] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2184.874804] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2184.911192] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2184.932929] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2184.948777] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2184.977251] EXT4-fs (loop2): get root inode failed [ 2184.986928] EXT4-fs (loop1): get root inode failed [ 2184.995444] EXT4-fs (loop4): Invalid log cluster size: 4294964225 [ 2184.997225] EXT4-fs (loop2): mount failed [ 2185.013247] EXT4-fs (loop1): mount failed [ 2185.165892] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2185.181216] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2185.184919] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2185.224305] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2185.226800] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2185.296133] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2185.297728] EXT4-fs: failed to create workqueue [ 2185.321933] EXT4-fs (loop2): mount failed [ 2185.352693] EXT4-fs: failed to create workqueue [ 2185.357367] EXT4-fs (loop1): mount failed 04:56:39 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x0, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001f5ffffff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000050000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000009006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2187.087596] EXT4-fs (loop4): Invalid log cluster size: 4294964481 [ 2187.118780] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2187.133382] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2187.149912] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2187.172780] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2187.198820] EXT4-fs (loop4): Invalid log cluster size: 4294964481 [ 2187.236371] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x0, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2187.248305] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2187.265932] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2187.269701] EXT4-fs (loop2): get root inode failed [ 2187.281049] EXT4-fs (loop2): mount failed [ 2187.293294] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2187.304981] EXT4-fs (loop1): get root inode failed [ 2187.309923] EXT4-fs (loop1): mount failed [ 2187.398764] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:56:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001f6ffffff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2187.440003] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000060000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2187.522026] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2187.538037] EXT4-fs: failed to create workqueue [ 2187.544592] EXT4-fs (loop1): mount failed [ 2187.607013] EXT4-fs (loop4): Invalid log cluster size: 4294964737 04:56:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000a006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001fbffffff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2187.791978] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2187.820281] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2187.872463] EXT4-fs (loop4): Invalid log cluster size: 4294966017 [ 2187.881912] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2187.913946] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2187.927511] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2187.934286] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2187.942694] EXT4-fs (loop2): get root inode failed 04:56:40 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2187.973333] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2187.974006] EXT4-fs (loop2): mount failed [ 2187.993540] EXT4-fs (loop4): Invalid log cluster size: 4294966017 [ 2188.060456] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2188.079405] EXT4-fs (loop1): get root inode failed [ 2188.084431] EXT4-fs (loop1): mount failed [ 2188.126680] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2188.145404] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2188.192970] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2188.209880] EXT4-fs: failed to create workqueue [ 2188.217624] EXT4-fs (loop2): mount failed [ 2188.364403] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2188.395212] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2188.405278] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2188.433685] EXT4-fs: failed to create workqueue [ 2188.438370] EXT4-fs (loop1): mount failed 04:56:42 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001feffffff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000070000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000b006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2190.125359] EXT4-fs (loop4): Invalid log cluster size: 4294966785 [ 2190.156779] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2190.168201] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2190.209909] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2190.223987] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2190.227392] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2190.244634] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:42 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2190.254241] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2190.270690] EXT4-fs (loop1): get root inode failed [ 2190.278490] EXT4-fs (loop1): mount failed [ 2190.283226] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000c006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2190.319817] EXT4-fs (loop2): get root inode failed [ 2190.326053] EXT4-fs (loop4): Invalid log cluster size: 4294966785 [ 2190.351208] EXT4-fs (loop2): mount failed 04:56:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000040000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000080000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2190.592868] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2190.616222] EXT4-fs (loop4): inodes count not valid: 128 vs 256 [ 2190.654041] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2190.667123] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2190.686988] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2190.757403] EXT4-fs (loop1): get root inode failed [ 2190.764033] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2190.792131] EXT4-fs (loop4): inodes count not valid: 128 vs 256 [ 2190.803228] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2190.804652] EXT4-fs (loop1): mount failed [ 2190.829441] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2190.873352] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2190.916569] EXT4-fs (loop2): get root inode failed [ 2190.929375] EXT4-fs (loop2): mount failed [ 2191.116581] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2191.126671] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2191.135892] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:43 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000000100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000f006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2191.166857] EXT4-fs: failed to create workqueue [ 2191.210044] EXT4-fs (loop2): mount failed [ 2191.320789] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2191.334372] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:56:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000090000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2191.399174] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2191.434294] EXT4-fs (loop4): group descriptors corrupted! [ 2191.470410] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2191.484483] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2191.513098] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2191.542185] EXT4-fs (loop1): get root inode failed [ 2191.547525] EXT4-fs (loop1): mount failed [ 2191.596847] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2191.665215] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2191.690558] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2191.712951] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2191.727022] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2191.735463] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2191.781476] EXT4-fs (loop2): get root inode failed [ 2191.795753] EXT4-fs (loop2): mount failed [ 2191.807743] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2191.819333] EXT4-fs: failed to create workqueue [ 2191.824857] EXT4-fs (loop1): mount failed [ 2191.863169] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2191.884598] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2191.894917] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2191.920061] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2191.938333] EXT4-fs (loop2): get root inode failed [ 2191.943477] EXT4-fs (loop2): mount failed 04:56:45 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:45 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000000200000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 04:56:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000410006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000a0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2193.386000] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2193.397490] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2193.407208] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2193.437084] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2193.443328] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 04:56:45 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 2193.482079] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2193.491488] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:45 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2193.548182] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2193.549319] EXT4-fs (loop4): group descriptors corrupted! [ 2193.559573] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2193.593535] EXT4-fs (loop1): get root inode failed 04:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) [ 2193.617855] EXT4-fs (loop1): mount failed [ 2193.651705] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2193.667508] EXT4-fs (loop2): get root inode failed [ 2193.676337] EXT4-fs (loop2): mount failed [ 2193.767590] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2193.808391] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2193.818995] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2193.830454] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2193.844196] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2193.853434] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2193.871626] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2193.880938] EXT4-fs (loop4): group descriptors corrupted! [ 2193.888175] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2193.909190] EXT4-fs: failed to create workqueue [ 2193.926364] EXT4-fs (loop2): mount failed 04:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) [ 2193.968693] EXT4-fs: failed to create workqueue 04:56:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000000900000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2193.989778] EXT4-fs (loop1): mount failed 04:56:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000b0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000002010006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2194.242403] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2194.254894] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2194.299052] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2194.315205] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2194.340502] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2194.349543] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2194.381782] EXT4-fs (loop4): group descriptors corrupted! [ 2194.382777] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2194.399690] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2194.421474] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2194.441669] EXT4-fs (loop2): get root inode failed [ 2194.447302] EXT4-fs (loop2): mount failed [ 2194.454014] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2194.478374] EXT4-fs (loop1): get root inode failed [ 2194.493847] EXT4-fs (loop1): mount failed [ 2194.502483] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2194.517128] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2194.531925] EXT4-fs (loop4): group descriptors corrupted! 04:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2194.648842] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2194.648895] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2194.681029] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000002000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2194.701542] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2194.714411] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2194.724324] EXT4-fs: failed to create workqueue [ 2194.729161] EXT4-fs (loop1): mount failed [ 2194.731968] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2194.749824] EXT4-fs: failed to create workqueue [ 2194.793780] EXT4-fs (loop2): mount failed 04:56:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000020006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2194.969362] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2194.972977] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2195.012319] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2195.067583] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2195.079169] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2195.094516] EXT4-fs (loop4): group descriptors corrupted! [ 2195.112050] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2195.134648] EXT4-fs (loop1): get root inode failed [ 2195.139713] EXT4-fs (loop1): mount failed [ 2195.277965] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2195.289353] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2195.299582] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2195.311518] EXT4-fs: failed to create workqueue [ 2195.316505] EXT4-fs (loop1): mount failed 04:56:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000c0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:48 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000002100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:48 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:56:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000001020006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2196.670527] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2196.685647] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2196.696590] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2196.730473] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2196.810871] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2196.817755] EXT4-fs (loop2): get root inode failed 04:56:49 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 2196.852309] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2196.860991] EXT4-fs (loop2): mount failed [ 2196.873721] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 04:56:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2196.906321] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2196.928860] EXT4-fs (loop4): group descriptors corrupted! [ 2196.939615] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2196.976015] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2196.990930] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2197.000075] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2197.022599] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2197.038804] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2197.072082] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2197.092124] EXT4-fs (loop1): get root inode failed [ 2197.118066] EXT4-fs (loop2): get root inode failed [ 2197.118823] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2197.123783] EXT4-fs (loop1): mount failed [ 2197.136949] EXT4-fs (loop2): mount failed 04:56:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2197.184176] EXT4-fs (loop4): group descriptors corrupted! 04:56:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000f0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000002200000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2197.352768] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:56:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000100000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2197.416082] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2197.430337] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2197.477892] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2197.492446] EXT4-fs (loop1): get root inode failed [ 2197.499176] EXT4-fs (loop1): mount failed 04:56:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2197.555878] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2197.572033] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2197.592220] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2197.631157] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2197.670740] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2197.671471] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2197.683964] EXT4-fs (loop2): get root inode failed [ 2197.702476] EXT4-fs (loop4): group descriptors corrupted! [ 2197.734931] EXT4-fs (loop2): mount failed [ 2197.850847] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2197.860284] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2197.869347] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2197.895248] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2197.919918] EXT4-fs (loop2): get root inode failed [ 2197.925084] EXT4-fs (loop2): mount failed 04:56:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000003f00000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000023006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:51 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000230000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2199.843148] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2199.862931] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2199.882266] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2199.894248] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2199.929402] EXT4-fs (loop4): group descriptors corrupted! [ 2199.935432] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2199.956768] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2199.961063] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:52 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 2200.008384] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2200.034374] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2200.040598] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2200.058355] EXT4-fs (loop1): get root inode failed [ 2200.093953] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2200.119400] EXT4-fs (loop1): mount failed [ 2200.124031] EXT4-fs (loop2): get root inode failed [ 2200.146289] EXT4-fs (loop2): mount failed [ 2200.180490] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2200.198579] EXT4-fs (loop4): group descriptors corrupted! 04:56:52 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x0, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000002d006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000200004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2200.352812] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2200.429380] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:52 executing program 3: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 2200.494864] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2200.550893] EXT4-fs (loop4): Invalid log cluster size: 131073 [ 2200.564025] EXT4-fs: failed to create workqueue [ 2200.594277] EXT4-fs (loop2): mount failed 04:56:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000002d0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2200.639733] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2200.657066] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2200.667595] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x0, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000300004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2200.716493] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2200.732444] EXT4-fs (loop1): get root inode failed [ 2200.753525] EXT4-fs (loop1): mount failed [ 2200.871071] EXT4-fs (loop4): Invalid log cluster size: 196609 [ 2200.920609] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2200.929641] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2201.008103] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2201.010067] EXT4-fs (loop4): Invalid log cluster size: 196609 [ 2201.033249] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2201.099867] EXT4-fs (loop2): get root inode failed [ 2201.110391] EXT4-fs (loop2): mount failed [ 2201.194605] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2201.235216] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2201.244786] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2201.264723] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2201.276538] EXT4-fs (loop2): get root inode failed [ 2201.282031] EXT4-fs (loop2): mount failed 04:56:55 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000003f006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x0, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000400004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000480000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2202.853244] EXT4-fs (loop4): Invalid log cluster size: 262145 [ 2202.873413] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2202.924029] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2202.951877] EXT4-fs (loop4): Invalid log cluster size: 262145 [ 2202.960003] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2202.970479] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2202.982908] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2203.017777] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2203.020818] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2203.038869] EXT4-fs (loop2): get root inode failed [ 2203.044219] EXT4-fs (loop2): mount failed [ 2203.049194] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2203.062374] EXT4-fs (loop1): get root inode failed [ 2203.067426] EXT4-fs (loop1): mount failed 04:56:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000500004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x0, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000040006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2203.243524] EXT4-fs (loop4): Invalid log cluster size: 327681 [ 2203.291074] EXT4-fs (loop4): Invalid log cluster size: 327681 [ 2203.410140] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2203.438177] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2203.474066] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2203.508469] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2203.530597] EXT4-fs (loop1): get root inode failed [ 2203.539604] EXT4-fs (loop1): mount failed 04:56:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000600004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000004c0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x0, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:55 executing program 3: getpgid(0x0) r0 = getpgrp(0x0) getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) r3 = dup(r1) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x8001) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) r4 = syz_open_procfs(r0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(r4, 0x7001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(r6, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f00000000c0)=ANY=[], 0x7fffffff) [ 2203.658547] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2203.716132] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2203.729967] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2203.750044] EXT4-fs: failed to create workqueue [ 2203.756709] EXT4-fs (loop1): mount failed [ 2203.773858] EXT4-fs (loop4): Invalid log cluster size: 393217 [ 2203.811985] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2203.870285] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2203.895144] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2203.969339] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2204.021616] EXT4-fs (loop2): get root inode failed [ 2204.039172] EXT4-fs (loop2): mount failed [ 2204.149262] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2204.170098] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2204.207646] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2204.220783] EXT4-fs: failed to create workqueue [ 2204.225796] EXT4-fs (loop2): mount failed 04:56:58 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:56:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000048006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000700004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x0, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:56:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000600000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:56:58 executing program 3: getpgid(0x0) r0 = getpgrp(0x0) getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) r3 = dup(r1) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x8001) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) r4 = syz_open_procfs(r0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(r4, 0x7001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(r6, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f00000000c0)=ANY=[], 0x7fffffff) [ 2205.964816] EXT4-fs (loop4): Invalid log cluster size: 458753 [ 2205.974591] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2205.995443] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2206.049106] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2206.070476] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2206.094410] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:56:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000800004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2206.127372] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2206.166729] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2206.187446] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2206.209734] EXT4-fs (loop2): get root inode failed [ 2206.218795] EXT4-fs (loop2): mount failed 04:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2206.235418] EXT4-fs (loop1): get root inode failed [ 2206.248518] EXT4-fs (loop1): mount failed [ 2206.351930] EXT4-fs (loop4): Invalid log cluster size: 524289 [ 2206.372140] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:56:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000680000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2206.433186] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2206.483557] EXT4-fs (loop4): Invalid log cluster size: 524289 [ 2206.508438] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2206.555214] EXT4-fs: failed to create workqueue 04:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2206.577859] EXT4-fs (loop1): mount failed 04:56:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000900004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2206.669256] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2206.711406] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:56:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000004c006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2206.776235] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2206.804273] EXT4-fs (loop4): Invalid log cluster size: 589825 [ 2206.851790] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2206.920999] EXT4-fs (loop2): get root inode failed [ 2206.926154] EXT4-fs (loop2): mount failed [ 2207.044512] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2207.091054] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2207.108711] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2207.134258] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2207.152929] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2207.183081] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2207.214924] EXT4-fs (loop1): get root inode failed [ 2207.216777] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2207.228133] EXT4-fs (loop1): mount failed [ 2207.237440] EXT4-fs: failed to create workqueue [ 2207.242586] EXT4-fs (loop2): mount failed [ 2207.350952] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2207.360031] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2207.369430] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2207.379172] EXT4-fs: failed to create workqueue [ 2207.384121] EXT4-fs (loop1): mount failed 04:57:01 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000a00004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:01 executing program 3: getpgid(0x0) r0 = getpgrp(0x0) getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) r3 = dup(r1) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x8001) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) r4 = syz_open_procfs(r0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(r4, 0x7001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(r6, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 04:57:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000006c0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000060006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2209.039895] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2209.072545] EXT4-fs (loop4): Invalid log cluster size: 655361 [ 2209.101329] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2209.147972] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2209.175642] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2209.205643] EXT4-fs (loop4): Invalid log cluster size: 655361 [ 2209.209058] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2209.229584] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2209.239426] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000b00004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2209.250036] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2209.272335] EXT4-fs (loop1): get root inode failed [ 2209.277440] EXT4-fs (loop1): mount failed [ 2209.283066] EXT4-fs (loop2): get root inode failed [ 2209.288191] EXT4-fs (loop2): mount failed 04:57:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2209.409511] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2209.431206] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2209.453070] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2209.494349] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2209.510284] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2209.525744] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2209.538183] EXT4-fs: failed to create workqueue [ 2209.543874] EXT4-fs: failed to create workqueue [ 2209.549367] EXT4-fs (loop2): mount failed [ 2209.571041] EXT4-fs (loop1): mount failed 04:57:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000068006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2209.713333] EXT4-fs (loop4): Invalid log cluster size: 720897 04:57:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000740000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000c00004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2209.902522] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2209.949354] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2209.974185] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2210.004902] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2210.043921] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2210.063543] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2210.076519] EXT4-fs (loop4): Invalid log cluster size: 786433 [ 2210.115899] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2210.161670] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2210.194005] EXT4-fs (loop1): get root inode failed [ 2210.204091] EXT4-fs (loop1): mount failed [ 2210.215207] EXT4-fs (loop2): get root inode failed [ 2210.239201] EXT4-fs (loop2): mount failed [ 2210.396126] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2210.416270] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2210.431812] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2210.452354] EXT4-fs: failed to create workqueue [ 2210.457296] EXT4-fs (loop2): mount failed 04:57:04 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:04 executing program 3: getpgid(0x0) r0 = getpgrp(0x0) getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) r3 = dup(r1) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x8001) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) r4 = syz_open_procfs(r0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(r4, 0x7001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(r6, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 04:57:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000007a0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x0, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000006c006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001002300004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2212.110776] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2212.119854] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2212.157542] EXT4-fs (loop4): Invalid log cluster size: 2293761 [ 2212.157857] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2212.226292] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:04 executing program 3: [ 2212.269341] EXT4-fs (loop4): Invalid log cluster size: 2293761 [ 2212.271455] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4]}, 0x5c) [ 2212.318027] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2212.330080] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2212.339818] EXT4-fs (loop1): get root inode failed [ 2212.376921] EXT4-fs (loop1): mount failed 04:57:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001002d00004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:04 executing program 3: [ 2212.405692] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2212.432917] EXT4-fs (loop2): get root inode failed [ 2212.438147] EXT4-fs (loop2): mount failed 04:57:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4]}, 0x5c) 04:57:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000074006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:04 executing program 3: [ 2212.638747] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2212.683208] EXT4-fs (loop4): Invalid log cluster size: 2949121 [ 2212.698954] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2212.710382] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2212.740769] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2212.780699] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2212.792264] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2212.824468] EXT4-fs: failed to create workqueue [ 2212.829439] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2212.841175] EXT4-fs (loop2): mount failed [ 2212.846648] EXT4-fs (loop1): get root inode failed [ 2212.863184] EXT4-fs (loop1): mount failed [ 2213.002642] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2213.017972] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2213.028127] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2213.057458] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2213.073807] EXT4-fs (loop1): get root inode failed [ 2213.078938] EXT4-fs (loop1): mount failed 04:57:07 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001004800004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4]}, 0x5c) 04:57:07 executing program 3: 04:57:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000d70100006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000007a006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:07 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2215.234130] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2215.268562] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:07 executing program 3: [ 2215.295813] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2215.306427] EXT4-fs (loop4): Invalid log cluster size: 4718593 [ 2215.329041] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:07 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001004c00004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2215.406478] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2215.418956] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:07 executing program 3: 04:57:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x0, 0xffffffffffffffff]}, 0x5c) [ 2215.470440] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2215.489421] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2215.489766] EXT4-fs (loop2): get root inode failed [ 2215.537746] EXT4-fs (loop2): mount failed [ 2215.589960] EXT4-fs (loop1): get root inode failed 04:57:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 2215.611157] EXT4-fs (loop4): Invalid log cluster size: 4980737 [ 2215.628592] EXT4-fs (loop1): mount failed 04:57:07 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2215.660459] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001006000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2215.700736] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2215.709779] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x0, 0xffffffffffffffff]}, 0x5c) [ 2215.750614] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2215.772215] EXT4-fs (loop2): get root inode failed [ 2215.783652] EXT4-fs (loop2): mount failed [ 2215.844496] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2215.880469] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000300006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2215.902792] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2215.915050] EXT4-fs (loop4): Invalid log cluster size: 6291457 [ 2215.921555] EXT4-fs: failed to create workqueue [ 2215.926494] EXT4-fs (loop1): mount failed 04:57:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000fff006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x0, 0xffffffffffffffff]}, 0x5c) [ 2216.203023] EXT4-fs (loop4): Invalid log cluster size: 6291457 04:57:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001006800004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2216.247242] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2216.266539] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2216.287777] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2216.334397] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2216.346859] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2216.387698] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2216.395052] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2216.408708] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2216.420588] EXT4-fs (loop1): get root inode failed [ 2216.433441] EXT4-fs (loop1): mount failed 04:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x0, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2216.447111] EXT4-fs (loop2): get root inode failed [ 2216.469477] EXT4-fs (loop2): mount failed 04:57:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x101}, 0x14}}, 0x0) r1 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x41, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2216.583565] EXT4-fs (loop4): Invalid log cluster size: 6815745 04:57:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000fc0300006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000002006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x0, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2216.781350] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2216.804140] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2216.847698] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2216.873048] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2216.919739] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2216.958434] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2216.965506] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2216.993540] EXT4-fs (loop2): get root inode failed [ 2217.020595] EXT4-fs (loop2): mount failed [ 2217.046490] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2217.058916] EXT4-fs (loop1): get root inode failed [ 2217.081385] EXT4-fs (loop1): mount failed [ 2217.109083] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2217.118459] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2217.127765] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2217.149453] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2217.162477] EXT4-fs (loop2): get root inode failed [ 2217.169831] EXT4-fs (loop2): mount failed [ 2217.184939] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2217.194454] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2217.203666] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2217.223385] EXT4-fs: failed to create workqueue [ 2217.228069] EXT4-fs (loop1): mount failed 04:57:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 04:57:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001006c00004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000003006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:10 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000100400006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x0, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2218.826813] EXT4-fs (loop4): Invalid log cluster size: 7077889 [ 2218.861594] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2218.890311] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2218.890531] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2218.899333] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2218.899346] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:11 executing program 3: getpgid(0x0) r0 = getpgrp(0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) r2 = syz_open_procfs(r0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(r2, 0x7001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(r4, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) [ 2218.967698] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001007400004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:11 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2219.010590] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2219.040045] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:57:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x0, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2219.118747] EXT4-fs (loop2): get root inode failed [ 2219.126813] EXT4-fs (loop4): Invalid log cluster size: 7602177 [ 2219.128014] EXT4-fs (loop1): get root inode failed [ 2219.154716] EXT4-fs (loop2): mount failed [ 2219.159917] EXT4-fs (loop1): mount failed 04:57:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001007a00004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000500006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2219.324891] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x0, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:11 executing program 3: getpgid(0x0) r0 = getpgrp(0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) r2 = syz_open_procfs(r0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(r2, 0x7001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(r4, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) [ 2219.374547] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2219.425058] EXT4-fs (loop4): Invalid log cluster size: 7995393 [ 2219.432170] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2219.496734] EXT4-fs: failed to create workqueue [ 2219.516025] EXT4-fs (loop1): mount failed 04:57:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000003004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2219.551115] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2219.574315] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2219.584185] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000004006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2219.624452] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2219.710483] EXT4-fs (loop2): get root inode failed [ 2219.724775] EXT4-fs (loop4): Invalid log cluster size: 50331649 [ 2219.746892] EXT4-fs (loop2): mount failed 04:57:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001001004004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x0, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2219.760438] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2219.790423] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2219.800519] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2219.819647] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2219.842404] EXT4-fs (loop1): get root inode failed [ 2219.852943] EXT4-fs (loop1): mount failed [ 2219.898650] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2219.930491] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2219.962742] EXT4-fs (loop4): Invalid log cluster size: 68157441 [ 2219.966465] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000005006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2220.022934] EXT4-fs: failed to create workqueue [ 2220.042672] EXT4-fs (loop2): mount failed 04:57:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000005004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2220.214666] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2220.244104] EXT4-fs (loop4): Invalid log cluster size: 83886081 [ 2220.256322] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2220.286425] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2220.308224] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2220.346671] EXT4-fs (loop4): Invalid log cluster size: 83886081 [ 2220.356906] EXT4-fs (loop1): get root inode failed [ 2220.388360] EXT4-fs (loop1): mount failed [ 2220.455935] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2220.473256] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2220.487114] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2220.504817] EXT4-fs: failed to create workqueue [ 2220.510158] EXT4-fs (loop1): mount failed 04:57:14 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x0, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000600006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000006004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:14 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef7500bc1d002e000066b2bb4a237d2503f8bc56b8639740002bef09000000000900005595a3bfbc034389c7dc0210000090a5c68708"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:57:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000006006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2222.163856] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2222.211332] EXT4-fs (loop4): Invalid log cluster size: 100663297 [ 2222.232643] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2222.237481] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:14 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef7500bc1d002e000066b2bb4a237d2503f8bc56b8639740002bef09000000000900005595a3bfbc034389c7dc0210000090a5c68708"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:57:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x0, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000007004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2222.309681] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2222.334974] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2222.339690] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2222.389969] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2222.415239] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2222.452419] EXT4-fs (loop2): get root inode failed [ 2222.470305] EXT4-fs (loop1): get root inode failed [ 2222.472178] EXT4-fs (loop2): mount failed [ 2222.475364] EXT4-fs (loop1): mount failed 04:57:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x0, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2222.608448] EXT4-fs (loop4): Invalid log cluster size: 117440513 [ 2222.641976] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2222.660407] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2222.681197] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000009004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2222.720495] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2222.729673] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2222.758692] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2222.767296] EXT4-fs: failed to create workqueue [ 2222.772942] EXT4-fs (loop1): mount failed [ 2222.777855] EXT4-fs: failed to create workqueue [ 2222.806593] EXT4-fs (loop2): mount failed 04:57:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000007006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2222.950443] EXT4-fs (loop4): Invalid log cluster size: 150994945 [ 2223.051795] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2223.062798] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2223.097093] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2223.118671] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2223.136405] EXT4-fs (loop1): get root inode failed [ 2223.142198] EXT4-fs (loop1): mount failed [ 2223.192869] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2223.202141] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2223.211585] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2223.232870] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2223.244598] EXT4-fs (loop1): get root inode failed [ 2223.249535] EXT4-fs (loop1): mount failed 04:57:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0x0, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000700006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000a004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000008006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2225.199816] EXT4-fs (loop4): Invalid log cluster size: 167772161 [ 2225.221545] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2225.249831] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2225.304216] EXT4-fs (loop4): Invalid log cluster size: 167772161 [ 2225.331478] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2225.335723] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2225.390272] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2225.397827] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2225.419283] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2225.434974] EXT4-fs (loop1): get root inode failed 04:57:17 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef7500bc1d002e000066b2bb4a237d2503f8bc56b8639740002bef09000000000900005595a3bfbc034389c7dc0210000090a5c68708"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:57:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000b004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0x0, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2225.470023] EXT4-fs (loop1): mount failed [ 2225.486898] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2225.509805] EXT4-fs (loop2): get root inode failed [ 2225.519191] EXT4-fs (loop2): mount failed 04:57:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2225.642445] EXT4-fs (loop4): Invalid log cluster size: 184549377 [ 2225.661544] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2225.686106] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2225.708536] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2225.758170] EXT4-fs: failed to create workqueue [ 2225.778881] EXT4-fs (loop1): mount failed 04:57:18 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:57:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0x0, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000900006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000009006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:18 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:57:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000c004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2226.110810] EXT4-fs (loop4): Invalid log cluster size: 201326593 [ 2226.177757] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2226.199322] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2226.215680] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2226.239016] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2226.253731] EXT4-fs (loop1): get root inode failed [ 2226.259747] EXT4-fs (loop1): mount failed [ 2226.261325] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2226.297432] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2226.319769] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2226.345340] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2226.368806] EXT4-fs (loop2): get root inode failed [ 2226.374799] EXT4-fs (loop2): mount failed [ 2226.515892] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2226.541389] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2226.562900] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2226.578612] EXT4-fs: failed to create workqueue [ 2226.587853] EXT4-fs (loop2): mount failed 04:57:20 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef7500bc1d002e000066b2bb4a237d2503f8bc56b8639740002bef09000000000900005595a3bfbc034389c7dc0210000090a5c68708"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:57:20 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x0, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000410004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000a006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000a00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:20 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2228.702132] EXT4-fs (loop4): Invalid log cluster size: 268697601 [ 2228.717452] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2228.741497] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2228.785552] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2228.787472] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2228.796531] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2228.816577] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2228.884459] EXT4-fs (loop4): Invalid log cluster size: 268697601 [ 2228.885714] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:57:21 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x0, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2228.932991] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2228.939114] EXT4-fs (loop1): get root inode failed [ 2228.960399] EXT4-fs (loop1): mount failed [ 2228.962769] EXT4-fs (loop2): get root inode failed [ 2228.969876] EXT4-fs (loop2): mount failed 04:57:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001002010004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000b006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:21 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2229.191906] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2229.240467] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2229.251345] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2229.265091] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2229.293265] EXT4-fs (loop4): Invalid log cluster size: 270532609 [ 2229.311596] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2229.330945] EXT4-fs: failed to create workqueue 04:57:21 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x0, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000020004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2229.345380] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2229.363386] EXT4-fs (loop2): mount failed [ 2229.409218] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2229.451184] EXT4-fs (loop1): get root inode failed [ 2229.456167] EXT4-fs (loop1): mount failed 04:57:21 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000b00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:21 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2229.587106] EXT4-fs (loop4): Invalid log cluster size: 536870913 04:57:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2229.679794] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x0, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2229.720902] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2229.725098] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001001020004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2229.770304] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:22 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2229.832231] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2229.898013] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2229.929104] EXT4-fs (loop4): Invalid log cluster size: 537919489 [ 2229.956417] EXT4-fs (loop1): get root inode failed [ 2229.972031] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2229.989659] EXT4-fs (loop1): mount failed [ 2230.029641] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2230.052469] EXT4-fs (loop2): get root inode failed [ 2230.068382] EXT4-fs (loop2): mount failed 04:57:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000c006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x0, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:22 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2230.157481] EXT4-fs (loop4): Invalid log cluster size: 537919489 [ 2230.250986] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000023004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2230.304265] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2230.325256] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2230.364908] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2230.397730] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2230.437808] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2230.455196] EXT4-fs (loop2): get root inode failed 04:57:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x0, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2230.483016] EXT4-fs (loop4): Invalid log cluster size: 587202561 [ 2230.485846] EXT4-fs (loop2): mount failed [ 2230.497133] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2230.564684] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:57:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000c00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000f006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100002d004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2230.609249] EXT4-fs (loop1): get root inode failed [ 2230.617925] EXT4-fs (loop1): mount failed [ 2230.759426] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2230.783873] EXT4-fs (loop4): Invalid log cluster size: 754974721 [ 2230.796526] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2230.806115] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100003f004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2230.860914] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2230.869938] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2230.936238] EXT4-fs error (device loop3): ext4_fill_super:4355: inode #2: comm syz-executor3: iget: root inode unallocated [ 2230.940623] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2230.957974] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2230.990936] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2231.003428] EXT4-fs (loop3): get root inode failed [ 2231.005428] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2231.018153] EXT4-fs: failed to create workqueue [ 2231.033992] EXT4-fs (loop3): mount failed 04:57:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2231.058099] EXT4-fs (loop1): mount failed [ 2231.060420] EXT4-fs (loop4): Invalid log cluster size: 1056964609 [ 2231.086704] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2231.108277] EXT4-fs (loop2): get root inode failed [ 2231.119167] EXT4-fs (loop2): mount failed 04:57:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000f006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x0, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2231.325912] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2231.326762] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2231.360526] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000040004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2231.378526] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2231.390223] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0x0, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2231.430143] EXT4-fs: failed to create workqueue [ 2231.438973] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2231.484675] EXT4-fs (loop2): mount failed [ 2231.524490] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2231.572946] EXT4-fs (loop4): Invalid log cluster size: 1073741825 [ 2231.651418] EXT4-fs (loop1): get root inode failed [ 2231.683024] EXT4-fs (loop1): mount failed [ 2231.831540] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2231.872390] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2231.893087] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2231.905808] EXT4-fs: failed to create workqueue [ 2231.911756] EXT4-fs (loop1): mount failed 04:57:25 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000f00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000048004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0x0, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f00000006c0)=0xa5f, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000700)={{0x136b, 0x5}, 'port1\x00', 0x1a, 0x10801, 0xfff, 0x100000001, 0x2, 0x3, 0xee, 0x0, 0x7, 0x400}) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000010006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:25 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2233.362935] EXT4-fs (loop4): Invalid log cluster size: 1207959553 [ 2233.370342] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2233.370671] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2233.393397] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2233.437263] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2233.450146] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2233.470019] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2233.508080] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2233.508997] EXT4-fs (loop4): Invalid log cluster size: 1207959553 [ 2233.543039] EXT4-fs (loop1): get root inode failed 04:57:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000020006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:25 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2233.567224] EXT4-fs (loop1): mount failed [ 2233.572011] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2233.594123] EXT4-fs (loop2): get root inode failed [ 2233.600138] EXT4-fs (loop2): mount failed 04:57:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100004c004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f00000006c0)=0xa5f, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000700)={{0x136b, 0x5}, 'port1\x00', 0x1a, 0x10801, 0xfff, 0x100000001, 0x2, 0x3, 0xee, 0x0, 0x7, 0x400}) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2233.806978] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2233.820121] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2233.838415] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2233.878701] EXT4-fs (loop4): Invalid log cluster size: 1275068417 [ 2233.896139] EXT4-fs: failed to create workqueue [ 2233.901244] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2233.931692] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2233.934938] EXT4-fs (loop1): mount failed [ 2233.948034] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2234.021093] EXT4-fs: failed to create workqueue 04:57:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000023006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2234.047575] EXT4-fs (loop2): mount failed 04:57:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000041000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000060004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2234.259212] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2234.296476] EXT4-fs (loop4): Invalid log cluster size: 1610612737 04:57:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x800) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) [ 2234.312888] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2234.361718] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000068004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2234.469298] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2234.495157] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2234.532187] EXT4-fs (loop1): get root inode failed [ 2234.537301] EXT4-fs (loop1): mount failed [ 2234.544248] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2234.592867] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2234.622764] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000002d006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x40000000001, 0x26, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, r0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e24, 0x2e, @remote}}, 0x0, 0x1000, 0x0, "7ee21a8ef3ef1a63fd4272ca0e6db25cc06d8fe7808e5384f195395a67ead811d781356c90bd8fd6c7d390a0357a1919653726eec9e937a3d0ba6dde99c5740bcb2cda0d660a38a5617b4bf0a8c50f28"}, 0xd8) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x0, 0xffffffffffffffff}}}, 0xfffffffffffffe33) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) [ 2234.666207] EXT4-fs (loop4): Invalid log cluster size: 1744830465 [ 2234.687121] EXT4-fs (loop2): get root inode failed [ 2234.709730] EXT4-fs (loop2): mount failed [ 2234.861368] EXT4-fs (loop4): Invalid log cluster size: 1744830465 [ 2234.869299] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2234.930598] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2234.956002] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2234.999519] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2235.024736] EXT4-fs: failed to create workqueue [ 2235.029553] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2235.040649] EXT4-fs (loop2): mount failed [ 2235.048423] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2235.097307] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2235.123816] EXT4-fs (loop1): get root inode failed [ 2235.128772] EXT4-fs (loop1): mount failed [ 2235.340271] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2235.349306] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2235.380736] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2235.408829] EXT4-fs: failed to create workqueue [ 2235.420920] EXT4-fs (loop1): mount failed 04:57:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001020000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000201000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:28 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100006c004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000006c0000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000048006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2236.677216] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2236.692970] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2236.739262] EXT4-fs (loop3): Invalid log cluster size: 513 [ 2236.747020] EXT4-fs (loop4): Invalid log cluster size: 1811939329 [ 2236.753265] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2236.753278] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000640)=0x3) r0 = socket$inet6(0xa, 0x3, 0x400000003a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) getresgid(0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2236.779030] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2236.794305] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2236.807047] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:29 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000076d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2236.837436] EXT4-fs (loop1): get root inode failed [ 2236.851831] EXT4-fs (loop1): mount failed [ 2236.859652] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2236.912611] EXT4-fs (loop2): get root inode failed [ 2236.923833] EXT4-fs (loop2): mount failed 04:57:29 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000074004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f0000000300)=0x402000) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2237.069118] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2237.078611] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2237.094110] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2237.123135] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2237.132589] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2237.149492] EXT4-fs (loop4): Invalid log cluster size: 1946157057 [ 2237.156138] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2237.163042] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2237.166620] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2237.200391] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2237.246236] EXT4-fs (loop4): Invalid log cluster size: 1946157057 [ 2237.253723] EXT4-fs error (device loop3): ext4_fill_super:4355: inode #2: comm syz-executor3: iget: root inode unallocated [ 2237.265374] EXT4-fs (loop2): get root inode failed [ 2237.280998] EXT4-fs (loop3): get root inode failed [ 2237.289017] EXT4-fs (loop2): mount failed [ 2237.289441] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2237.327673] EXT4-fs (loop3): mount failed 04:57:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100007a004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000002000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2237.344425] EXT4-fs: failed to create workqueue [ 2237.349109] EXT4-fs (loop1): mount failed 04:57:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000004c006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x200000dc) 04:57:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000050000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2237.545923] EXT4-fs (loop4): Invalid log cluster size: 2046820353 [ 2237.616104] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000fff004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2237.668529] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2237.728415] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2237.750412] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2237.803408] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2237.837239] EXT4-fs (loop2): get root inode failed [ 2237.842657] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2237.856495] EXT4-fs (loop2): mount failed 04:57:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2237.894772] EXT4-fs (loop4): Invalid log cluster size: 4279173121 [ 2237.917518] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000005000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2237.997203] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2238.027054] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2238.036292] EXT4-fs (loop1): get root inode failed [ 2238.062128] EXT4-fs (loop1): mount failed [ 2238.077213] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x200000dc) [ 2238.121872] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2238.164112] EXT4-fs: failed to create workqueue [ 2238.174150] EXT4-fs (loop2): mount failed [ 2238.182548] EXT4-fs (loop4): #blocks per group too big: 20480 [ 2238.212955] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2238.240390] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2238.256227] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2238.268837] EXT4-fs: failed to create workqueue [ 2238.274058] EXT4-fs (loop1): mount failed 04:57:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000006500000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000102000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:32 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000060006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2240.100445] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2240.120320] EXT4-fs (loop4): #blocks per group too big: 25856 [ 2240.134009] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2240.183786] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2240.224304] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2240.242531] EXT4-fs (loop4): #blocks per group too big: 25856 04:57:32 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2240.270364] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2240.280347] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2240.313094] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2240.337715] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2240.343016] EXT4-fs (loop2): get root inode failed 04:57:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000006900000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2240.375400] EXT4-fs (loop1): get root inode failed [ 2240.390443] EXT4-fs (loop2): mount failed [ 2240.396403] EXT4-fs (loop1): mount failed 04:57:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000002300006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2240.556079] EXT4-fs (loop4): #blocks per group too big: 26880 [ 2240.612184] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2240.709014] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000007800000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2240.750866] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2240.756997] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2240.820015] EXT4-fs: failed to create workqueue [ 2240.830415] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2240.835680] EXT4-fs (loop1): mount failed [ 2240.898008] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2240.927103] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000068006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2240.946158] EXT4-fs (loop2): get root inode failed [ 2240.964386] EXT4-fs (loop4): #blocks per group too big: 30720 [ 2240.966488] EXT4-fs (loop2): mount failed [ 2241.181516] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000002004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2241.250400] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2241.276042] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2241.331442] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:57:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000002d00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2241.384488] EXT4-fs (loop1): get root inode failed [ 2241.408390] EXT4-fs (loop1): mount failed 04:57:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2241.571055] EXT4-fs (loop4): Invalid log cluster size: 33554433 [ 2241.599429] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2241.673830] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2241.692768] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2241.693823] EXT4-fs (loop4): Invalid log cluster size: 33554433 [ 2241.746975] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2241.771061] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2241.771266] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2241.830354] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2241.852423] EXT4-fs: failed to create workqueue [ 2241.858272] EXT4-fs (loop1): mount failed [ 2241.872718] EXT4-fs (loop2): get root inode failed [ 2241.877803] EXT4-fs (loop2): mount failed 04:57:35 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000003004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:35 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 04:57:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000006c006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000003f00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2243.435818] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2243.450868] EXT4-fs (loop4): Invalid log cluster size: 50331649 [ 2243.469335] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2243.480433] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2243.502419] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:35 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2243.571349] EXT4-fs (loop4): Invalid log cluster size: 50331649 [ 2243.578464] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000004004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2243.640296] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2243.650039] EXT4-fs (loop2): get root inode failed [ 2243.662311] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2243.681966] EXT4-fs (loop2): mount failed [ 2243.716431] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2243.728626] EXT4-fs (loop1): get root inode failed [ 2243.734048] EXT4-fs (loop1): mount failed 04:57:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000004000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2243.873262] EXT4-fs (loop4): Invalid log cluster size: 67108865 [ 2243.888869] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2243.976123] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2243.995048] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2244.017174] EXT4-fs: failed to create workqueue 04:57:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000005004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2244.035684] EXT4-fs (loop1): mount failed [ 2244.053293] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2244.119304] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000074006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2244.190066] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2244.252261] EXT4-fs (loop4): Invalid log cluster size: 83886081 [ 2244.269595] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2244.281832] EXT4-fs (loop2): get root inode failed [ 2244.314294] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2244.332115] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2244.341123] EXT4-fs (loop2): mount failed 04:57:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2244.358639] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000006004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2244.407936] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2244.439217] EXT4-fs (loop1): get root inode failed [ 2244.445826] EXT4-fs (loop1): mount failed [ 2244.510859] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2244.519902] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2244.547716] EXT4-fs (loop4): Invalid log cluster size: 100663297 04:57:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000007a006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2244.555015] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2244.564876] EXT4-fs: failed to create workqueue [ 2244.569779] EXT4-fs (loop2): mount failed 04:57:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2244.754768] EXT4-fs (loop4): Invalid log cluster size: 100663297 [ 2244.790795] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000004800006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2244.837592] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2244.887941] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2244.925782] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2244.971030] EXT4-fs (loop1): get root inode failed [ 2244.976164] EXT4-fs (loop1): mount failed [ 2245.049668] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2245.081696] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2245.095625] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2245.135839] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2245.178933] EXT4-fs (loop2): get root inode failed [ 2245.186498] EXT4-fs (loop2): mount failed [ 2245.268477] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2245.297021] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2245.306660] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2245.328199] EXT4-fs: failed to create workqueue [ 2245.333948] EXT4-fs (loop2): mount failed 04:57:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000007004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:38 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:38 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000440), 0x4) 04:57:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000036d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000004c00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2246.788336] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2246.798568] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2246.809072] EXT4-fs (loop4): Invalid log cluster size: 117440513 04:57:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2246.875200] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2246.888658] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:39 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 04:57:39 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000008004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2246.971519] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2246.992490] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2247.049338] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2247.090347] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2247.113553] EXT4-fs (loop1): get root inode failed [ 2247.136085] EXT4-fs (loop1): mount failed 04:57:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() socket$inet_udplite(0x2, 0x2, 0x88) eventfd2(0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) recvmmsg(r0, &(0x7f00000063c0)=[{{&(0x7f0000004480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000004500)=""/198, 0xc6}], 0x1, &(0x7f0000004600)=""/132, 0x84}, 0x369}, {{&(0x7f00000046c0), 0x80, &(0x7f0000001cc0)=[{&(0x7f0000004740)=""/252, 0xfc}], 0x1, &(0x7f0000004840)=""/45, 0x2d}, 0x6}, {{0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f0000004880)=""/255, 0xff}, {&(0x7f0000004980)=""/230, 0xe6}, {&(0x7f0000004a80)=""/235, 0xeb}, {&(0x7f0000004b80)=""/141, 0x8d}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/73, 0x49}], 0x6, &(0x7f0000004d80)=""/76, 0x4c}, 0x800000000000}, {{&(0x7f0000004e00)=@nl=@proc, 0x80, &(0x7f0000006340)=[{&(0x7f0000004e80)=""/228, 0xe4}, {&(0x7f0000004f80)=""/197, 0xc5}, {&(0x7f0000005080)=""/41, 0x29}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/167, 0xa7}, {&(0x7f0000006180)=""/229, 0xe5}, {&(0x7f0000006280)=""/180, 0xb4}], 0x7}, 0x80000000}], 0x4, 0x3, &(0x7f00000064c0)) [ 2247.141233] EXT4-fs (loop2): get root inode failed [ 2247.146825] EXT4-fs (loop4): Invalid log cluster size: 134217729 [ 2247.168198] EXT4-fs (loop2): mount failed 04:57:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000009004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2247.353819] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2247.382374] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2247.430295] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2247.439403] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2247.463728] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2247.472822] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2247.473444] EXT4-fs: failed to create workqueue [ 2247.486685] EXT4-fs (loop2): mount failed [ 2247.505795] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:57:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000006000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2247.532380] EXT4-fs (loop4): Invalid log cluster size: 150994945 [ 2247.556132] EXT4-fs (loop1): get root inode failed [ 2247.568692] EXT4-fs (loop1): mount failed 04:57:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000010046d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000a004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2247.801082] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2247.820772] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2247.830775] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2247.839919] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:40 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2247.856584] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2247.879608] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2247.924367] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2247.948581] EXT4-fs (loop4): Invalid log cluster size: 167772161 [ 2247.962260] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2247.988328] EXT4-fs (loop2): get root inode failed [ 2247.996639] EXT4-fs (loop2): mount failed [ 2248.010540] EXT4-fs (loop1): get root inode failed [ 2248.019530] EXT4-fs (loop1): mount failed [ 2248.048771] EXT4-fs (loop4): Invalid log cluster size: 167772161 [ 2248.171094] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2248.221223] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2248.237311] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2248.257028] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2248.280788] EXT4-fs (loop2): get root inode failed [ 2248.285760] EXT4-fs (loop2): mount failed 04:57:42 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:42 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000056d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000b004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 04:57:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000006800006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:42 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2250.090565] EXT4-fs (loop4): Invalid log cluster size: 184549377 [ 2250.111561] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2250.130294] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2250.139557] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2250.166347] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2250.175699] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2250.190482] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2250.199515] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2250.209261] EXT4-fs (loop2): get root inode failed [ 2250.214371] EXT4-fs (loop2): mount failed [ 2250.218624] EXT4-fs (loop4): Invalid log cluster size: 184549377 04:57:42 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240), 0x0, 0x0) [ 2250.244596] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2250.266459] EXT4-fs (loop1): get root inode failed [ 2250.290419] EXT4-fs (loop1): mount failed 04:57:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000c004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:42 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2250.358985] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) arch_prctl$ARCH_GET_GS(0x1004, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 04:57:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000066d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2250.400527] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2250.409691] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2250.436697] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2250.473682] EXT4-fs (loop2): get root inode failed [ 2250.479015] EXT4-fs (loop2): mount failed [ 2250.529505] EXT4-fs (loop4): Invalid log cluster size: 201326593 [ 2250.616227] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2250.633996] EXT4-fs (loop4): Invalid log cluster size: 201326593 [ 2250.696952] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2250.729598] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2250.768683] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2250.801514] EXT4-fs (loop1): get root inode failed [ 2250.806696] EXT4-fs (loop1): mount failed [ 2250.916883] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2250.937760] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2250.950352] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2250.974702] EXT4-fs: failed to create workqueue [ 2250.979529] EXT4-fs (loop1): mount failed 04:57:45 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000006c00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:45 executing program 0: 04:57:45 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000023004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000076d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:45 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:45 executing program 0: [ 2253.168743] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2253.178456] EXT4-fs (loop4): Invalid log cluster size: 587202561 [ 2253.185652] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2253.188075] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2253.231832] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2253.246418] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2253.256543] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2253.266101] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2253.286387] EXT4-fs (loop1): get root inode failed [ 2253.298312] EXT4-fs (loop1): mount failed 04:57:45 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2253.327460] EXT4-fs (loop4): Invalid log cluster size: 587202561 [ 2253.334536] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:45 executing program 0: 04:57:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100002d004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2253.388947] EXT4-fs (loop2): get root inode failed [ 2253.394148] EXT4-fs (loop2): mount failed 04:57:45 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2253.564588] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2253.599332] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2253.609503] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2253.629740] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2253.681282] EXT4-fs (loop2): get root inode failed [ 2253.682289] EXT4-fs (loop4): Invalid log cluster size: 754974721 [ 2253.698326] EXT4-fs (loop2): mount failed [ 2253.822483] EXT4-fs (loop4): Invalid log cluster size: 754974721 04:57:48 executing program 0: 04:57:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000096d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:48 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000007400006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000048004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:48 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2256.214106] EXT4-fs (loop4): Invalid log cluster size: 1207959553 [ 2256.232821] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:48 executing program 0: 04:57:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:48 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2256.276871] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2256.292836] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2256.322530] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2256.349977] EXT4-fs (loop4): Invalid log cluster size: 1207959553 [ 2256.380441] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2256.390342] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2256.424352] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2256.430117] EXT4-fs (loop1): get root inode failed [ 2256.459511] EXT4-fs (loop1): mount failed 04:57:48 executing program 0: 04:57:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100004c004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2256.520624] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2256.541803] EXT4-fs (loop2): get root inode failed [ 2256.546958] EXT4-fs (loop2): mount failed [ 2256.602503] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2256.627029] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2256.703409] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2256.732781] EXT4-fs (loop4): Invalid log cluster size: 1275068417 [ 2256.750278] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2256.760168] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2256.774383] EXT4-fs: failed to create workqueue [ 2256.780516] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2256.797969] EXT4-fs (loop1): mount failed [ 2256.814007] EXT4-fs: failed to create workqueue [ 2256.829585] EXT4-fs (loop2): mount failed 04:57:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000a6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000060004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:49 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:49 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000840)=0xe8) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x3f, 0x1, &(0x7f00000006c0)=[{&(0x7f00000005c0)="23f5c62e42882f90f5a71d6e1e13a43892a46da95f44c7424ef3185167b4739e5f429e9f5cfe3ce38ef0432de9392a796a3f483397b8e9271c1122a2c90975c4445bdb0e609a1014e27a3e10c84162388c3d4d3708cc78e613c0b994c9685bff7f1e68e4f298db5f58c23b4c7fb5855a8084d7b8d53f28145f5b2fce72d32ed33ffe515447b76a617c44a09b17fe54713e5eb8e95cf83f3aff73514fcaa517e7745d53619399c962bc50531fed2df8844eeb1f", 0xb3, 0x10001}], 0x2010000, 0x0) r1 = open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000240)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x4, 0x4, 0x5, 0x5}, {0x2, 0xffffffffffffe091, 0x74f, 0x100000001}]}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) readv(r2, &(0x7f0000001cc0)=[{&(0x7f0000000400)=""/104, 0x68}, {&(0x7f00000004c0)=""/197, 0xc5}, {&(0x7f0000000880)=""/145, 0x91}, {&(0x7f0000000940)=""/115, 0x73}, {&(0x7f0000001ac0)=""/212, 0xd4}, {&(0x7f0000001bc0)=""/221, 0xdd}], 0x6) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0xffffffffffff9304, 0x0, 0x200, 0x0, 0x9, 0x1000, 0xa, 0x7, 0x2, 0x0, 0x5, 0x401, 0x8f1a, 0x0, 0x200, 0x800, 0x4, 0x7fff, 0x2, 0xfffffffffffffff8, 0x1, 0x1, 0x0, 0xbf5, 0x63, 0x7f, 0x8, 0x10001, 0x0, 0x5, 0x2c1, 0x7, 0x7, 0x4, 0xff, 0x0, 0x5, 0x1, @perf_config_ext, 0x80, 0x5, 0xbf3, 0x0, 0x7f, 0x3, 0x7}, 0x0, 0xe, r2, 0x9) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001a00)={@xdp={0x2c, 0x1, r0, 0x2}, {&(0x7f00000009c0)=""/4096, 0x1000}, &(0x7f00000019c0), 0x2}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@dfltgid={'dfltgid'}}, {@cache_mmap='cache=mmap'}, {@aname={'aname', 0x3d, 'wfdno'}}, {@cachetag={'cachetag', 0x3d, 'mime_typeppp0'}}]}}) 04:57:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000007a00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:49 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:49 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2257.095477] EXT4-fs (loop4): Invalid log cluster size: 1610612737 04:57:49 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2257.139693] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:49 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2257.191546] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2257.237245] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2257.261256] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2257.270452] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 04:57:49 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2257.291451] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:49 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2257.337684] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2257.354634] EXT4-fs (loop2): get root inode failed [ 2257.356612] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2257.359713] EXT4-fs (loop2): mount failed [ 2257.380306] EXT4-fs (loop1): get root inode failed [ 2257.385387] EXT4-fs (loop1): mount failed [ 2257.636786] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2257.676802] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2257.710699] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2257.720632] EXT4-fs: failed to create workqueue [ 2257.726646] EXT4-fs (loop1): mount failed 04:57:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000b6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000068004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000001d700006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffff9c}) recvmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000480)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f0000000700)=""/101, 0x65}, {&(0x7f0000000780)=""/177, 0xb1}], 0x3, &(0x7f0000000840)=""/203, 0xcb, 0x7}, 0x10000) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf480, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003ec0)="f89c378bf75ce692b17763", 0xb}], 0x1}, 0x8000) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='.\x00', 0x2}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x2}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x4, &(0x7f0000000300)=@raw=[@generic={0x0, 0x7fff, 0x63, 0x401}, @map={0x18, 0x1}], &(0x7f00000001c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0x4}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='\x00'}, 0x10) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000009c0)) write$cgroup_int(r5, &(0x7f0000000080)=0xd000, 0x297ef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'lo\x00'}) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000440)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000002d40)={&(0x7f0000002a80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002b00)=""/68, 0x44}, {&(0x7f0000002b80)=""/123, 0x7b}, {&(0x7f0000002c00)}, {&(0x7f0000002c40)=""/156, 0x9c}], 0x4, 0x0, 0x0, 0x7fff}, 0x120) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x42002, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000002d80)=r6) [ 2258.255645] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2258.273160] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2258.313177] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2258.339934] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2258.370473] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2258.401808] EXT4-fs (loop4): Invalid log cluster size: 1811939329 [ 2258.411034] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2258.420710] EXT4-fs (loop1): get root inode failed [ 2258.425728] EXT4-fs (loop1): mount failed [ 2258.431469] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! [ 2258.438676] EXT4-fs: failed to create workqueue [ 2258.444129] EXT4-fs (loop2): mount failed [ 2258.563918] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2258.572664] EXT4-fs (loop4): Invalid log cluster size: 1811939329 [ 2258.597250] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2258.617672] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2258.650776] EXT4-fs: failed to create workqueue [ 2258.666177] EXT4-fs (loop1): mount failed 04:57:52 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:52 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, 0x0, 0x0) 04:57:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000c0ed00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000074004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:52 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, 0x0, 0x0) [ 2260.478562] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2260.491227] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2260.542982] EXT4-fs (loop4): Invalid log cluster size: 1946157057 [ 2260.571690] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2260.583353] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:52 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2260.651970] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2260.669236] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100007a004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2260.752505] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2260.764082] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:53 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:57:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2260.835711] EXT4-fs (loop2): get root inode failed [ 2260.842290] EXT4-fs (loop1): get root inode failed [ 2260.860380] EXT4-fs (loop2): mount failed [ 2260.864706] EXT4-fs (loop1): mount failed 04:57:53 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:57:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000003fc00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2261.045404] EXT4-fs (loop4): Invalid log cluster size: 2046820353 [ 2261.104549] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2261.144232] EXT4-fs (loop4): Invalid log cluster size: 2046820353 [ 2261.199148] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2261.248545] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000034000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2261.292238] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2261.327786] EXT4-fs: failed to create workqueue 04:57:53 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2261.355339] EXT4-fs (loop1): mount failed [ 2261.355493] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2261.388589] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2261.459585] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000f6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2261.528941] EXT4-fs (loop2): get root inode failed 04:57:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2261.554546] EXT4-fs (loop2): mount failed 04:57:53 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda}, 0x10) [ 2261.693089] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2261.722567] EXT4-fs (loop4): #blocks per group too big: 16387 [ 2261.751311] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2261.760834] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2261.787402] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2261.844817] EXT4-fs: failed to create workqueue [ 2261.861345] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2261.871043] EXT4-fs (loop4): #blocks per group too big: 16387 [ 2261.880942] EXT4-fs (loop2): mount failed [ 2261.900389] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2261.985868] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2262.067404] EXT4-fs (loop1): get root inode failed [ 2262.080338] EXT4-fs (loop1): mount failed [ 2262.182127] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2262.228759] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2262.268532] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2262.299726] EXT4-fs: failed to create workqueue [ 2262.316116] EXT4-fs (loop1): mount failed 04:57:56 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:56 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000fff00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda}, 0x10) 04:57:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000010044000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000004106d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2263.858039] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2263.884965] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0xfffffef9) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda}, 0x10) [ 2263.901004] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:56 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2263.943436] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2263.965537] EXT4-fs (loop4): Invalid log cluster size: 268435457 [ 2263.976129] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:57:56 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2264.052949] EXT4-fs (loop2): get root inode failed [ 2264.059338] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2264.077391] EXT4-fs (loop4): Invalid log cluster size: 268435457 [ 2264.100472] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2264.110263] EXT4-fs (loop2): mount failed 04:57:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000054000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2264.162109] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2264.186148] EXT4-fs (loop1): get root inode failed [ 2264.204831] EXT4-fs (loop1): mount failed 04:57:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:56 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2264.220070] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2264.269822] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2264.279592] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2264.303304] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2264.339957] EXT4-fs (loop2): get root inode failed [ 2264.346138] EXT4-fs (loop2): mount failed 04:57:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000020106d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000201006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:56 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2264.441674] EXT4-fs (loop4): #blocks per group too big: 16389 04:57:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000064000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2264.589022] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2264.638769] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:56 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2264.689154] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2264.706505] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2264.730385] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2264.775308] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2264.787225] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2264.808768] EXT4-fs (loop1): get root inode failed [ 2264.809481] EXT4-fs (loop4): #blocks per group too big: 16390 [ 2264.820393] EXT4-fs (loop1): mount failed 04:57:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:57 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2264.834975] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2264.860316] EXT4-fs (loop2): get root inode failed [ 2264.865382] EXT4-fs (loop2): mount failed 04:57:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000206d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2265.085689] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2265.133212] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2265.160414] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2265.175677] EXT4-fs: failed to create workqueue [ 2265.182049] EXT4-fs (loop2): mount failed [ 2265.270958] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2265.293136] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2265.317493] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2265.355725] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2265.367896] EXT4-fs (loop1): get root inode failed [ 2265.373804] EXT4-fs (loop1): mount failed [ 2265.448586] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2265.459388] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2265.468815] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2265.489234] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2265.504297] EXT4-fs (loop1): get root inode failed [ 2265.509390] EXT4-fs (loop1): mount failed 04:57:59 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:57:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000074000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:59 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:57:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000002006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:57:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000010206d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:57:59 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2267.217102] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2267.220331] EXT4-fs (loop4): #blocks per group too big: 16391 [ 2267.250999] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2267.291993] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2267.322085] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:59 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2267.350552] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2267.375729] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:57:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000094000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2267.414170] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2267.431119] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:57:59 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2267.477510] EXT4-fs (loop1): get root inode failed [ 2267.480575] EXT4-fs (loop2): get root inode failed [ 2267.487704] EXT4-fs (loop2): mount failed [ 2267.490621] EXT4-fs (loop1): mount failed 04:57:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffa4]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2267.611766] EXT4-fs (loop4): #blocks per group too big: 16393 04:57:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000102006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2267.653811] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2267.681141] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:57:59 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2267.728768] EXT4-fs (loop4): #blocks per group too big: 16393 [ 2267.740423] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2267.817873] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2267.862768] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000a4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) [ 2267.916836] EXT4-fs (loop1): get root inode failed [ 2267.922419] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2267.940734] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2267.952160] EXT4-fs (loop1): mount failed [ 2267.968671] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2267.990360] EXT4-fs (loop2): get root inode failed [ 2267.995730] EXT4-fs (loop2): mount failed 04:58:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000236d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:58:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000402006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2268.129923] EXT4-fs (loop4): #blocks per group too big: 16394 04:58:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffa4]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2268.260436] EXT4-fs (loop4): #blocks per group too big: 16394 [ 2268.344556] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2268.363388] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2268.376477] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2268.403905] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2268.452144] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2268.470007] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2268.475868] EXT4-fs (loop1): get root inode failed [ 2268.489886] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2268.513488] EXT4-fs (loop1): mount failed [ 2268.524702] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2268.537969] EXT4-fs (loop2): get root inode failed [ 2268.543513] EXT4-fs (loop2): mount failed [ 2268.589106] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2268.598676] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2268.608717] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2268.620648] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2268.632849] EXT4-fs (loop1): get root inode failed [ 2268.638050] EXT4-fs (loop1): mount failed 04:58:02 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffda, 0x3}, 0x10) 04:58:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000b4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000004006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000002d6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffa4]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2270.565004] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2270.597247] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) [ 2270.621102] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2270.631274] EXT4-fs (loop4): #blocks per group too big: 16395 [ 2270.641572] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2270.660561] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:02 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2270.671802] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2270.703819] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2270.733588] EXT4-fs (loop4): #blocks per group too big: 16395 [ 2270.764740] EXT4-fs (loop2): get root inode failed [ 2270.776667] EXT4-fs (loop2): mount failed 04:58:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000c4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2270.800675] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) [ 2270.863172] EXT4-fs (loop1): get root inode failed [ 2270.895387] EXT4-fs (loop1): mount failed 04:58:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) [ 2270.916517] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2270.940746] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2270.949810] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:03 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000009000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2270.987946] EXT4-fs (loop4): #blocks per group too big: 16396 [ 2271.002989] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2271.008700] EXT4-fs: failed to create workqueue [ 2271.032948] EXT4-fs (loop2): mount failed [ 2271.050803] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2271.082877] EXT4-fs (loop4): #blocks per group too big: 16396 04:58:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000204006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2271.134571] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000004104000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2271.175103] EXT4-fs: failed to create workqueue [ 2271.180150] EXT4-fs (loop1): mount failed [ 2271.263889] EXT4-fs (loop3): invalid inodes per group: 16384 [ 2271.263889] 04:58:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000003f6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10}, 0x10) [ 2271.440831] EXT4-fs (loop4): Invalid log cluster size: 67108865 [ 2271.453832] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2271.539680] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2271.569531] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2271.593222] EXT4-fs (loop4): Invalid log cluster size: 67108865 [ 2271.626712] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10}, 0x10) [ 2271.635236] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2271.651747] EXT4-fs (loop2): get root inode failed [ 2271.681250] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2271.715941] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2271.727453] EXT4-fs (loop2): mount failed [ 2271.756480] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2271.849254] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2271.887642] EXT4-fs (loop1): get root inode failed [ 2271.900952] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2271.910746] EXT4-fs (loop1): mount failed [ 2271.924293] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2271.964465] EXT4-fs: failed to create workqueue [ 2271.974015] EXT4-fs (loop2): mount failed [ 2272.003291] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2272.012479] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2272.021981] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2272.046087] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2272.090625] EXT4-fs (loop1): get root inode failed [ 2272.110404] EXT4-fs (loop1): mount failed 04:58:05 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000020104000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:05 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10}, 0x10) 04:58:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000fc0704006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000406d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2273.776101] EXT4-fs (loop4): Invalid log cluster size: 536870913 04:58:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2273.877648] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2273.892192] EXT4-fs (loop4): Invalid log cluster size: 536870913 [ 2273.900672] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2273.909929] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2273.919484] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2273.948514] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2273.975238] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2274.014924] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2274.043114] EXT4-fs (loop1): get root inode failed 04:58:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000204000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2274.087767] EXT4-fs (loop1): mount failed [ 2274.105575] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2274.147508] EXT4-fs (loop2): get root inode failed [ 2274.167169] EXT4-fs (loop2): mount failed 04:58:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2274.295840] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2274.321007] EXT4-fs (loop4): #blocks per group too big: 16416 [ 2274.323280] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2274.333075] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2274.385608] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2274.429727] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2274.442553] EXT4-fs (loop4): #blocks per group too big: 16416 [ 2274.457783] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2274.486137] EXT4-fs: failed to create workqueue [ 2274.491304] EXT4-fs: failed to create workqueue [ 2274.495718] EXT4-fs (loop2): mount failed [ 2274.505202] EXT4-fs (loop1): mount failed 04:58:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000010204000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2274.877056] EXT4-fs (loop4): Invalid log cluster size: 268435457 [ 2274.937122] EXT4-fs (loop4): Invalid log cluster size: 268435457 04:58:09 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000804006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000486d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000234000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2276.899029] EXT4-fs (loop4): #blocks per group too big: 16419 [ 2276.905704] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2276.922264] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2276.981676] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2277.018758] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:09 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2277.033109] EXT4-fs (loop4): #blocks per group too big: 16419 [ 2277.046667] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2277.089438] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2277.101521] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2277.122403] EXT4-fs (loop2): get root inode failed 04:58:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000002d4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2277.131803] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2277.145610] EXT4-fs (loop2): mount failed [ 2277.155272] EXT4-fs (loop1): get root inode failed [ 2277.165272] EXT4-fs (loop1): mount failed 04:58:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2277.282624] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2277.327761] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2277.346998] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2277.359662] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2277.370303] EXT4-fs (loop4): #blocks per group too big: 16429 [ 2277.383608] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2277.438441] EXT4-fs: failed to create workqueue [ 2277.449374] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2277.487677] EXT4-fs (loop2): mount failed [ 2277.495785] EXT4-fs: failed to create workqueue [ 2277.508961] EXT4-fs (loop1): mount failed 04:58:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000003f4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000008006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000004c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffa4]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2277.775267] EXT4-fs (loop4): #blocks per group too big: 16447 [ 2277.819516] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2277.860492] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2277.870069] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2277.891735] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2277.912470] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2277.930334] EXT4-fs (loop4): #blocks per group too big: 16447 [ 2277.936130] EXT4-fs (loop2): get root inode failed [ 2277.960330] EXT4-fs (loop2): mount failed 04:58:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa4ffffff00000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2277.975683] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2277.993747] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2278.004960] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2278.021548] EXT4-fs (loop1): get root inode failed [ 2278.026689] EXT4-fs (loop1): mount failed 04:58:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000404000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2278.151465] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2278.170345] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2278.196686] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2278.271477] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2278.297984] EXT4-fs (loop4): #blocks per group too big: 16448 [ 2278.354722] EXT4-fs (loop2): get root inode failed [ 2278.367120] EXT4-fs (loop2): mount failed 04:58:12 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000606d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000484000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000408006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2280.230802] EXT4-fs (loop4): #blocks per group too big: 16456 [ 2280.257776] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2280.267319] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2280.301302] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:12 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2280.358393] EXT4-fs (loop4): #blocks per group too big: 16456 [ 2280.365784] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2280.390686] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2280.412495] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2280.445603] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000004c4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2280.489394] EXT4-fs (loop1): get root inode failed [ 2280.500162] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2280.513711] EXT4-fs (loop1): mount failed [ 2280.531159] EXT4-fs (loop2): get root inode failed 04:58:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2280.536199] EXT4-fs (loop2): mount failed 04:58:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2280.787044] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2280.797053] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2280.816834] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2280.831750] EXT4-fs (loop4): #blocks per group too big: 16460 [ 2280.840426] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2280.852370] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2280.927849] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2280.954632] EXT4-fs: failed to create workqueue [ 2280.971484] EXT4-fs: failed to create workqueue 04:58:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000604000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2281.014996] EXT4-fs (loop2): mount failed [ 2281.021220] EXT4-fs (loop1): mount failed 04:58:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000686d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000c006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2281.173551] EXT4-fs (loop4): #blocks per group too big: 16480 [ 2281.313038] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2281.322627] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2281.341366] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000684000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2281.392526] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x3f00000000000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2281.451183] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2281.462429] EXT4-fs (loop1): get root inode failed [ 2281.481240] EXT4-fs (loop1): mount failed [ 2281.515742] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2281.553556] EXT4-fs (loop4): #blocks per group too big: 16488 04:58:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0xffffffa4]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2281.558357] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2281.603888] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2281.616622] EXT4-fs (loop2): get root inode failed [ 2281.624275] EXT4-fs (loop2): mount failed [ 2281.753816] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2281.778637] EXT4-fs (loop4): #blocks per group too big: 16488 [ 2281.825643] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2281.862144] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2281.916476] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2281.939676] EXT4-fs (loop2): get root inode failed [ 2281.980594] EXT4-fs (loop2): mount failed 04:58:15 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000006c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000006c4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0xffffffa4]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000006b6b6b006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2283.558237] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2283.582658] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2283.596239] EXT4-fs (loop4): #blocks per group too big: 16492 [ 2283.602228] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2283.683665] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2283.702988] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000744000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2283.728142] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2283.752533] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2283.784008] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2283.797813] EXT4-fs (loop1): get root inode failed [ 2283.809980] EXT4-fs (loop1): mount failed [ 2283.820685] EXT4-fs (loop2): get root inode failed [ 2283.826022] EXT4-fs (loop2): mount failed 04:58:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0xa4ffffff]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000746d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2283.948410] EXT4-fs (loop4): #blocks per group too big: 16500 [ 2283.958362] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2283.971042] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x3f000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2284.006635] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2284.032996] EXT4-fs (loop4): #blocks per group too big: 16500 [ 2284.092425] EXT4-fs: failed to create workqueue [ 2284.097168] EXT4-fs (loop2): mount failed 04:58:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000007a4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2284.234667] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000016d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2284.318092] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2284.337563] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2284.374817] EXT4-fs (loop4): #blocks per group too big: 16506 [ 2284.399763] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2284.459525] EXT4-fs (loop1): get root inode failed [ 2284.488115] EXT4-fs (loop1): mount failed [ 2284.529257] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2284.547924] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2284.557706] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2284.613345] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2284.635051] EXT4-fs (loop2): get root inode failed [ 2284.646115] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2284.668701] EXT4-fs (loop2): mount failed [ 2284.669826] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2284.682667] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2284.703641] EXT4-fs: failed to create workqueue [ 2284.708797] EXT4-fs (loop1): mount failed [ 2284.748125] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2284.759596] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2284.770553] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2284.799256] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2284.811253] EXT4-fs (loop2): get root inode failed [ 2284.816283] EXT4-fs (loop2): mount failed 04:58:18 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) 04:58:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000fff4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000007a6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000026d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2286.692255] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2286.702659] EXT4-fs (loop4): Invalid log cluster size: 251658241 [ 2286.719300] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2286.775761] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2286.785518] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2286.828198] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2286.848052] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000040000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2286.893541] EXT4-fs (loop1): get root inode failed [ 2286.905708] EXT4-fs (loop1): mount failed [ 2286.906887] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) [ 2286.950386] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2286.973494] EXT4-fs (loop2): get root inode failed [ 2286.978567] EXT4-fs (loop2): mount failed [ 2287.015598] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2287.056776] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2287.076588] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2287.105487] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2287.131198] EXT4-fs (loop4): inodes count not valid: 128 vs 256 [ 2287.179139] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000000900000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2287.224166] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2287.235225] EXT4-fs (loop1): get root inode failed [ 2287.266123] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2287.332161] EXT4-fs: failed to create workqueue [ 2287.332875] EXT4-fs (loop1): mount failed [ 2287.356688] EXT4-fs (loop2): mount failed 04:58:19 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) r4 = accept(r1, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r6, 0x400455c8, 0x2) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000180)) sendto$inet6(r4, &(0x7f0000bb5000)="ce", 0x1, 0xc840, 0x0, 0x0) [ 2287.389135] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000036d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2287.458176] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2287.510435] EXT4-fs (loop4): group descriptors corrupted! [ 2287.668720] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2287.695345] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2287.709522] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2287.730443] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2287.751539] EXT4-fs (loop2): get root inode failed [ 2287.756563] EXT4-fs (loop2): mount failed [ 2287.818410] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2287.839115] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2287.850947] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2287.860774] EXT4-fs: failed to create workqueue [ 2287.865782] EXT4-fs (loop2): mount failed 04:58:21 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local={0xfe, 0x80, [0x0, 0x0, 0x1000000]}, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000fff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000002000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:21 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000046d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:21 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) r4 = accept(r1, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r6, 0x400455c8, 0x2) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000180)) sendto$inet6(r4, &(0x7f0000bb5000)="ce", 0x1, 0xc840, 0x0, 0x0) [ 2289.720032] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2289.737953] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2289.760010] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2289.788537] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2289.807612] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2289.859640] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2289.869133] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2289.871809] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2289.905612] EXT4-fs (loop4): group descriptors corrupted! [ 2289.914433] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2289.927211] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2289.938785] EXT4-fs (loop2): get root inode failed [ 2289.944844] EXT4-fs (loop2): mount failed [ 2289.950111] EXT4-fs (loop1): get root inode failed [ 2289.955766] EXT4-fs (loop1): mount failed 04:58:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0x1b, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 04:58:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000002100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2290.120120] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2290.140655] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2290.179836] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2290.200417] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2290.209573] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2290.236024] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2290.248049] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2290.285424] EXT4-fs: failed to create workqueue [ 2290.303170] EXT4-fs: failed to create workqueue [ 2290.308161] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2290.324461] EXT4-fs (loop1): mount failed [ 2290.332392] EXT4-fs (loop2): mount failed [ 2290.358420] EXT4-fs (loop4): group descriptors corrupted! 04:58:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000000a5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000056d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:22 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) r4 = accept(r1, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r6, 0x400455c8, 0x2) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000180)) sendto$inet6(r4, &(0x7f0000bb5000)="ce", 0x1, 0xc840, 0x0, 0x0) 04:58:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000640)=0x3) r1 = socket$inet6(0xa, 0x3, 0x400000003a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x50}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0xffffffffffffffff}}}, 0x18) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x100000, 0xffffffffffffffff, 0x6acbcdb8, 0x51be, 0xb70, 0x200000000a, 0x3fc, 0x400000000002, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0x15, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) [ 2290.592856] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2290.630496] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2290.700817] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2290.728550] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2290.744906] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2290.762799] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2290.773498] EXT4-fs (loop1): get root inode failed [ 2290.785321] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2290.829013] EXT4-fs (loop1): mount failed [ 2290.852523] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2290.879662] EXT4-fs (loop2): get root inode failed [ 2290.885162] EXT4-fs (loop2): mount failed [ 2290.990829] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2290.999929] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2291.027430] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2291.050089] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2291.065063] EXT4-fs (loop2): get root inode failed [ 2291.072162] EXT4-fs (loop2): mount failed 04:58:24 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000002200000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000000255ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000000a5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000066d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:24 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r5, 0x400455c8, 0x2) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)) [ 2292.810035] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2292.821993] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2292.835972] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:25 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:58:25 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2292.852319] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2292.885357] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2292.907734] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2292.923577] EXT4-fs (loop4): group descriptors corrupted! [ 2292.941025] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2292.950445] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2292.996949] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2293.009244] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2293.031155] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:25 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:25 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2293.047497] EXT4-fs (loop1): get root inode failed [ 2293.047641] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2293.063989] EXT4-fs (loop2): get root inode failed [ 2293.071169] EXT4-fs (loop2): mount failed [ 2293.080500] EXT4-fs (loop4): group descriptors corrupted! [ 2293.086768] EXT4-fs (loop1): mount failed 04:58:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000003f00000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:25 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0xf, 0x0, 0x3}, 0x10) 04:58:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000076d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000026d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2293.453979] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:25 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x20000050, 0x0, 0x3}, 0x10) [ 2293.504132] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2293.514197] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2293.536415] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2293.548164] EXT4-fs (loop4): group descriptors corrupted! 04:58:25 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r5, 0x400455c8, 0x2) 04:58:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000024000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2293.573548] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2293.610916] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2293.644267] EXT4-fs (loop2): get root inode failed [ 2293.684911] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2293.712721] EXT4-fs (loop2): mount failed [ 2293.744479] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2293.760257] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2293.783047] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:26 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x8, 0x3}, 0x10) [ 2293.809402] EXT4-fs (loop1): get root inode failed [ 2293.838237] EXT4-fs (loop1): mount failed [ 2293.858578] EXT4-fs (loop4): #blocks per group too big: 16386 [ 2293.869925] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2293.895796] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2293.908005] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:26 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x10, 0x3}, 0x10) [ 2293.951096] EXT4-fs: failed to create workqueue [ 2293.957564] Bluetooth: Invalid header checksum [ 2293.972737] Bluetooth: Invalid header checksum [ 2293.977580] EXT4-fs (loop2): mount failed 04:58:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000034000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2294.060572] Bluetooth: Invalid header checksum [ 2294.173276] Bluetooth: Invalid header checksum [ 2294.194440] EXT4-fs (loop4): #blocks per group too big: 16387 [ 2294.282240] Bluetooth: Invalid header checksum [ 2294.390645] Bluetooth: Invalid header checksum [ 2294.500405] Bluetooth: Invalid header checksum 04:58:28 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000036d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000086d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:28 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x8000000, 0x3}, 0x10) 04:58:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000044000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:28 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r5, 0x400455c8, 0x2) 04:58:28 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x10000000, 0x3}, 0x10) [ 2296.190281] EXT4-fs (loop4): #blocks per group too big: 16388 [ 2296.278809] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2296.292120] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2296.314098] EXT4-fs (loop4): #blocks per group too big: 16388 [ 2296.361022] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2296.361215] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2296.370041] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2296.393500] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000054000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:28 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x800000000000000, 0x3}, 0x10) [ 2296.410484] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2296.439628] EXT4-fs (loop2): get root inode failed [ 2296.445006] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2296.464290] EXT4-fs (loop2): mount failed [ 2296.469052] EXT4-fs (loop1): get root inode failed [ 2296.476576] EXT4-fs (loop1): mount failed [ 2296.675345] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2296.707434] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2296.722583] EXT4-fs (loop4): #blocks per group too big: 16389 [ 2296.737278] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2296.770631] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2296.795057] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:29 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x1000000000000000, 0x3}, 0x10) [ 2296.812384] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2296.827649] EXT4-fs: failed to create workqueue [ 2296.830118] EXT4-fs: failed to create workqueue [ 2296.837643] EXT4-fs (loop1): mount failed [ 2296.842719] EXT4-fs (loop2): mount failed 04:58:29 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0xf) 04:58:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000046d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2297.164431] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2297.193752] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2297.203176] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2297.223098] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2297.236517] EXT4-fs (loop1): get root inode failed [ 2297.246884] EXT4-fs (loop1): mount failed [ 2297.298180] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2297.315495] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2297.327670] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2297.349107] EXT4-fs: failed to create workqueue [ 2297.367207] EXT4-fs (loop1): mount failed 04:58:31 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:31 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r5, 0x400455c8, 0x2) 04:58:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000064000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000096d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:31 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x20000050) 04:58:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000056d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2299.303527] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2299.321667] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2299.332359] EXT4-fs (loop4): #blocks per group too big: 16390 [ 2299.337517] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:31 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:58:31 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2299.385327] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2299.440524] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2299.452240] EXT4-fs (loop4): #blocks per group too big: 16390 [ 2299.468789] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2299.468840] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:31 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000003e5dd0000000000"], 0x10) 04:58:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000074000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2299.513203] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2299.525293] EXT4-fs (loop1): get root inode failed [ 2299.530547] EXT4-fs (loop1): mount failed [ 2299.534546] EXT4-fs (loop2): get root inode failed [ 2299.539974] EXT4-fs (loop2): mount failed 04:58:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000a6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:31 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000240)=0x4, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000280)=0x1, 0x4) read$FUSE(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) ioprio_set$uid(0x3, r4, 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2299.740116] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2299.790447] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2299.820595] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2299.874347] EXT4-fs: failed to create workqueue [ 2299.892322] EXT4-fs (loop1): mount failed [ 2299.910699] EXT4-fs (loop4): #blocks per group too big: 16391 [ 2299.914759] sctp: [Deprecated]: syz-executor0 (pid 24353) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2299.914759] Use struct sctp_sack_info instead [ 2299.936585] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2299.946532] sctp: [Deprecated]: syz-executor0 (pid 24354) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2299.946532] Use struct sctp_sack_info instead [ 2299.952074] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2299.971599] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2300.000407] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2300.019713] EXT4-fs (loop2): get root inode failed 04:58:32 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x48, 0x0, 0x3}, 0x10) [ 2300.046487] EXT4-fs (loop2): mount failed 04:58:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r5, 0x400455c8, 0x2) 04:58:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000066d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000084000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:32 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100, 0x9304d079d663a2ff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) getsockname$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:58:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000b6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2300.326030] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2300.377012] EXT4-fs (loop4): #blocks per group too big: 16392 [ 2300.384025] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 2300.426749] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2300.468199] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2300.500642] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2300.537962] EXT4-fs (loop1): get root inode failed [ 2300.545650] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2300.556064] EXT4-fs (loop1): mount failed [ 2300.603681] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2300.644303] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2300.659876] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2300.661519] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2300.688045] EXT4-fs (loop2): get root inode failed [ 2300.695336] EXT4-fs (loop2): mount failed [ 2300.696694] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2300.709360] EXT4-fs: failed to create workqueue [ 2300.714945] EXT4-fs (loop1): mount failed [ 2300.786506] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2300.819170] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2300.828489] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2300.838014] EXT4-fs: failed to create workqueue [ 2300.848967] EXT4-fs (loop2): mount failed 04:58:34 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f00000000c0)="13c85a42a2fb81936d9e856ff863cf868c", &(0x7f0000000100)=""/210}, 0x18) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:58:34 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000094000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000076d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000f6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:34 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 2302.503858] EXT4-fs (loop4): #blocks per group too big: 16393 [ 2302.535693] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2302.547640] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:34 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2302.584188] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2302.609390] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000a4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2302.634467] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2302.649055] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2302.670215] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2302.681659] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2302.722854] EXT4-fs (loop1): get root inode failed [ 2302.729155] EXT4-fs (loop1): mount failed 04:58:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000000000000030000000000000076c246b2418932817fc6bb306bf6dd8ebcd2c9c6f025f57cbd23cd3c1b5aea1308b15c5e0aef7b100b8e14ea563767f83a35fdc6a8f3b718f98db18336c8cbbc0cd4d4470f83b002f3b8b5db3a5426c5a9369432ccd0ea61353cfe437fa19890544a8183a70ac4c06417d4266f3b77a92038443b95ec10917d71d630caa53c4218ec2bf70511a521840f618dae02fdb8e204cc1333bd51245cbe704f7eeab1a190202984ff87127cea191941f681ff3928b7b20a2a5277a5fab9bcd05bb1e0a934b6ea29084e320dfd4d51ef52fa984e32f13965289c6054b37a6d08fa492d1e"], 0x10) [ 2302.739125] EXT4-fs (loop2): get root inode failed [ 2302.747709] EXT4-fs (loop2): mount failed [ 2302.802074] EXT4-fs (loop4): #blocks per group too big: 16394 04:58:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000086d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2302.887010] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2302.948604] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000b4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x50400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000200)={0x1, 0x30000, 0x0, 'queue0\x00', 0x6}) write$FUSE_DIRENT(r0, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX], @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC, @ANYRES16=r0, @ANYRESDEC=r0], 0xffffff63) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x100) ioctl$KDMKTONE(r2, 0x4b30, 0x7391) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) [ 2302.990746] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2303.010898] EXT4-fs: failed to create workqueue [ 2303.016055] EXT4-fs (loop2): mount failed 04:58:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000106d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2303.097847] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2303.133933] EXT4-fs (loop4): #blocks per group too big: 16395 [ 2303.178803] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2303.188475] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2303.202323] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2303.215632] EXT4-fs (loop1): get root inode failed [ 2303.221322] EXT4-fs (loop1): mount failed [ 2303.273731] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2303.282984] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2303.318846] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2303.328705] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2303.350670] EXT4-fs (loop4): #blocks per group too big: 16395 [ 2303.377145] EXT4-fs (loop2): get root inode failed [ 2303.407238] EXT4-fs (loop2): mount failed 04:58:37 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000100)=0x6f7) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/cuse\x00'}) 04:58:37 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 04:58:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000096d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000234000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000004106d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2305.564246] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2305.598484] EXT4-fs (loop4): #blocks per group too big: 16419 [ 2305.609066] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2305.634636] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2305.647897] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffdec) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 2305.657346] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2305.667419] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2305.677558] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2305.699461] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2305.727639] EXT4-fs (loop2): get root inode failed [ 2305.736781] EXT4-fs (loop4): #blocks per group too big: 16419 [ 2305.752490] EXT4-fs (loop1): get root inode failed [ 2305.757731] EXT4-fs (loop2): mount failed [ 2305.781218] EXT4-fs (loop1): mount failed 04:58:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r1, &(0x7f0000001140)=""/68, 0x44) read$FUSE(r0, &(0x7f0000000080), 0x1000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f00000010c0)={0x0, 0x7ff, 0x0, 0x1}) 04:58:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000002d4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000206d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:38 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xb79afaecdbc23bec, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000003c0)={r1, 0x1, 0x6, @random="d9dfc4d3deae"}, 0x10) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="10000000000000000300000000000000dc978410bf531cfaa28444fcdf7b3f7182fa1964d04ba9106ebd03fa5e77a501684e43b320b6e89571fcaf639f1cb25351111b9165cb06abe35a90e124ed1444f68f312d705f2167bc7fcadd50d47f7127770b79b5f14633259eb337c633b8b8fd045295c07e084edfc597edd56ce44636b8344468323f5ccabb1b66188ebb19a0f3f42a2b206cd253c8c9c79265b1cd77452033adfc2f3ca81da9cd6c6eae19eccefe7f8cb7ea46a2146edf07c50cba643f3918b4114a6d0cd61844ad13f5a9d5875745c2b67377af49bceaf98c11345243878fb3"], 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x80, 0x0, 0x6}}, 0x14) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/114) [ 2305.988455] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2306.030608] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2306.052312] EXT4-fs (loop4): #blocks per group too big: 16429 [ 2306.060537] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2306.084335] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2306.098237] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2306.118488] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2306.121416] EXT4-fs: failed to create workqueue [ 2306.151817] EXT4-fs (loop1): mount failed 04:58:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000862de64a00000000000000"], 0x10) [ 2306.201565] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2306.244912] EXT4-fs (loop4): #blocks per group too big: 16429 [ 2306.288185] EXT4-fs (loop2): get root inode failed [ 2306.300421] EXT4-fs (loop2): mount failed [ 2306.500440] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2306.521357] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2306.539585] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2306.551266] EXT4-fs: failed to create workqueue [ 2306.556183] EXT4-fs (loop2): mount failed 04:58:40 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000a6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000484000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:40 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x78c8b715df9492e3, 0x4, &(0x7f0000000080)=@raw=[@ldst={0x2, 0x1, 0x3, 0xe, 0x9, 0xfffffffffffffffe, 0x9}, @alu={0x7, 0xfffffffffffffffe, 0xf, 0xb, 0xf, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x5b}, @jmp={0x5, 0x0, 0xf, 0x8, 0xf, 0x1, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x185, 0x44, &(0x7f0000000100)=""/68, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x200000000, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x4, r3, 0x30, 0x1, @ib={0x1b, 0x4, 0xc000000000, {"057f56d225ef3643ea1ca87c955d3b90"}, 0x8, 0x27800, 0x771}}}, 0xa0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 04:58:40 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) 04:58:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000010206d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2308.640570] EXT4-fs (loop4): #blocks per group too big: 16456 [ 2308.651418] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2308.690717] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2308.703830] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2308.712862] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000004c4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:41 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x400, 0x900) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x38) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000000000000000000000"], 0x10) [ 2308.737303] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2308.760379] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2308.786457] EXT4-fs (loop2): get root inode failed [ 2308.795571] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2308.806022] EXT4-fs (loop2): mount failed [ 2308.810762] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2308.844349] Bluetooth: Invalid header checksum [ 2308.855847] Bluetooth: Invalid header checksum [ 2308.865353] EXT4-fs (loop1): get root inode failed [ 2308.918179] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2308.923046] EXT4-fs (loop1): mount failed [ 2308.951361] Bluetooth: Invalid header checksum 04:58:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x2, 0x4) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000140)={0x6}) mkdir(&(0x7f0000000100)='./file0\x00', 0x98) [ 2308.967703] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2308.988727] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2308.998493] EXT4-fs: failed to create workqueue [ 2309.003936] EXT4-fs (loop4): #blocks per group too big: 16460 [ 2309.010739] EXT4-fs (loop2): mount failed 04:58:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000236d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2309.063862] Bluetooth: Invalid header checksum 04:58:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffeb3) write$FUSE_DIRENT(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3800e900feefffff030000f8ca99cf370e000000fffbffffffffffff0a000000030000002f6465742f637573650000000000000000000000"], 0x1a) [ 2309.185278] Bluetooth: Invalid header checksum 04:58:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000b6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2309.211313] EXT4-fs (loop4): #blocks per group too big: 16460 [ 2309.282580] Bluetooth: Invalid header checksum [ 2309.299639] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2309.343271] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2309.387015] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2309.396770] Bluetooth: Invalid header checksum [ 2309.411027] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2309.429284] EXT4-fs (loop2): get root inode failed [ 2309.441310] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2309.459919] EXT4-fs (loop2): mount failed [ 2309.464488] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2309.474486] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2309.495980] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2309.507742] EXT4-fs (loop1): get root inode failed [ 2309.513186] EXT4-fs (loop1): mount failed [ 2309.622685] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2309.633806] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2309.650104] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2309.667616] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2309.692604] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2309.692607] EXT4-fs: failed to create workqueue [ 2309.692618] EXT4-fs (loop1): mount failed [ 2309.728915] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2309.738718] EXT4-fs: failed to create workqueue [ 2309.750342] EXT4-fs (loop2): mount failed 04:58:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000604000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:43 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10001400000000000300000000000000"], 0x10) 04:58:43 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:43 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) 04:58:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000002d6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2311.694814] EXT4-fs (loop4): #blocks per group too big: 16480 [ 2311.726472] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2311.746681] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2311.754933] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2311.775194] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2311.783491] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:44 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = msgget$private(0x0, 0x500) msgrcv(r1, &(0x7f0000000080)={0x0, ""/137}, 0x91, 0x3, 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2311.787860] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2311.832507] EXT4-fs (loop4): #blocks per group too big: 16480 [ 2311.846854] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:44 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 2311.886383] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2311.903498] EXT4-fs (loop1): get root inode failed [ 2311.903576] EXT4-fs (loop2): get root inode failed [ 2311.914091] EXT4-fs (loop2): mount failed [ 2311.918921] EXT4-fs (loop1): mount failed [ 2311.940944] Bluetooth: Invalid header checksum 04:58:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000684000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2311.991304] Bluetooth: Invalid header checksum 04:58:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000003f6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2312.054684] Bluetooth: Invalid header checksum 04:58:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000000f6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2312.105507] EXT4-fs (loop4): #blocks per group too big: 16488 [ 2312.122520] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2312.132072] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2312.155472] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2312.165067] Bluetooth: Invalid header checksum [ 2312.176397] EXT4-fs (loop4): #blocks per group too big: 16488 [ 2312.243940] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2312.257681] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2312.267108] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2312.278897] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2312.288197] Bluetooth: Invalid header checksum 04:58:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000006c4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2312.300710] EXT4-fs (loop2): get root inode failed [ 2312.307685] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2312.311345] EXT4-fs (loop2): mount failed [ 2312.319839] EXT4-fs (loop1): get root inode failed [ 2312.328346] EXT4-fs (loop1): mount failed [ 2312.380801] Bluetooth: Invalid header checksum [ 2312.490539] Bluetooth: Invalid header checksum 04:58:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000406d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000106d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2312.522339] EXT4-fs (loop4): #blocks per group too big: 16492 04:58:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000744000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:44 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) 04:58:45 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = semget(0x0, 0x3, 0x42) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000080)=""/210) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10007d17733948d3c2b5000000000000"], 0x10) [ 2312.768041] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2312.783436] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2312.810496] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2312.828297] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2312.849122] EXT4-fs (loop4): #blocks per group too big: 16500 [ 2312.872586] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2312.882183] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:45 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x3, 0xffffffffffffffff, 0x7f}}, 0x28) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x200) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7, 0x4d, 0x1}, 0x7) r2 = semget$private(0x0, 0x3, 0x2) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000440)=0x4, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000003c0)={{0x1, r3, r4, r5, r6, 0x0, 0x6}, 0x8001, 0x6, 0x3}) [ 2312.918810] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2312.930506] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2312.942776] EXT4-fs (loop2): get root inode failed 04:58:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000007a4000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2312.967280] EXT4-fs (loop1): get root inode failed [ 2312.972545] EXT4-fs (loop2): mount failed [ 2312.978631] EXT4-fs (loop1): mount failed [ 2313.020660] Bluetooth: Invalid header checksum [ 2313.025584] Bluetooth: Invalid header checksum [ 2313.106696] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2313.130516] Bluetooth: Invalid header checksum [ 2313.140857] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2313.154950] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2313.180436] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2313.210311] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2313.213923] EXT4-fs: failed to create workqueue [ 2313.241017] EXT4-fs (loop4): #blocks per group too big: 16506 [ 2313.243623] Bluetooth: Invalid header checksum [ 2313.255246] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2313.288220] EXT4-fs (loop2): mount failed [ 2313.298960] EXT4-fs: failed to create workqueue [ 2313.304389] EXT4-fs (loop1): mount failed [ 2313.350517] Bluetooth: Invalid header checksum [ 2313.460620] Bluetooth: Invalid header checksum 04:58:47 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:58:47 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffff30) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000306900000000030000e40000"], 0x10) 04:58:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000005000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000486d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000236d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:47 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) [ 2315.109950] EXT4-fs (loop4): #blocks per group too big: 20480 [ 2315.139478] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:47 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000001200)=0x1008) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x42, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0x80, 0x9, 0x8, 0x9, 0xd, 0x8, 0x9, 0x100000000, 0x7, 0x1f, 0x1, 0x1}) [ 2315.166664] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2315.181433] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2315.183031] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2315.204677] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2315.230648] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2315.240022] EXT4-fs (loop4): #blocks per group too big: 20480 [ 2315.247418] EXT4-fs (loop2): get root inode failed [ 2315.252861] EXT4-fs (loop2): mount failed [ 2315.264238] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000006500000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2315.293852] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2315.324335] EXT4-fs (loop1): get root inode failed [ 2315.335219] EXT4-fs (loop1): mount failed [ 2315.343680] Bluetooth: Invalid header checksum [ 2315.348401] Bluetooth: Invalid header checksum 04:58:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000004c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:47 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) clock_gettime(0x7, &(0x7f00000000c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x0, 0x7530}}) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0xf65, 0x400) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10002000000000000300000000000000"], 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400000, 0x4) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) [ 2315.454817] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2315.463200] Bluetooth: Invalid header checksum [ 2315.488749] EXT4-fs (loop4): #blocks per group too big: 25856 [ 2315.508098] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2315.557493] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2315.567042] Bluetooth: Invalid header checksum [ 2315.592691] EXT4-fs: failed to create workqueue [ 2315.597800] EXT4-fs (loop1): mount failed 04:58:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000006900000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2315.621176] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2315.670743] Bluetooth: Invalid header checksum 04:58:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000002d6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2315.706745] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2315.781024] Bluetooth: Invalid header checksum [ 2315.788392] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2315.842977] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2315.856520] EXT4-fs (loop4): #blocks per group too big: 26880 [ 2315.867595] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2315.885709] EXT4-fs (loop2): get root inode failed [ 2315.893943] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2315.899164] EXT4-fs (loop2): mount failed [ 2315.903789] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2315.928156] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2315.940975] EXT4-fs (loop1): get root inode failed [ 2315.946580] EXT4-fs (loop1): mount failed [ 2316.059814] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2316.069113] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2316.078860] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2316.088689] EXT4-fs: failed to create workqueue [ 2316.093933] EXT4-fs (loop2): mount failed 04:58:50 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:58:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000001c0)={0x2, 0x1f}, 0x2) read$FUSE(r0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000200)=@generic={0x0, 0x3, 0x7}) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)=0x0) sched_setparam(r3, &(0x7f00000000c0)=0x3) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) 04:58:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000007800000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:50 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) 04:58:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000486d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000606d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2318.202763] EXT4-fs (loop4): #blocks per group too big: 30720 [ 2318.226698] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2318.243372] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2318.269600] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2318.306305] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000000200000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000000180400000000000000000063f44ff2f782e548550675450c3984d338b77b8951010cd96ea569c601d33cc87714617a755837433cdd7b35e2a39ac8bc9bda519206405c3705f3980d3bfc15e82ebe1fe01022e1d8f9ec206957a7b29cf4e11eac6dec1c236242bcfd014f39f45e"], 0x10) [ 2318.336672] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2318.362000] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2318.371895] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2318.383357] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2318.416847] Bluetooth: Invalid header checksum [ 2318.428098] Bluetooth: Invalid header checksum [ 2318.432913] EXT4-fs (loop1): get root inode failed [ 2318.442272] EXT4-fs (loop2): get root inode failed [ 2318.453214] EXT4-fs (loop1): mount failed [ 2318.459903] EXT4-fs (loop2): mount failed 04:58:50 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0xfffffffffffffff9, 0x2}}, 0x30) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0x9, 0x8, 0x79, 0x2}, 0x6) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002f537364190000000000c60d8dcafbc0669d598da01b4dbd6084c3b9a6c8032f55cbece15451b17fee8fc4eede5014732bb41e98ee79fbb491b57fdaf4bfb6e66ab547ebf5b14ee8718558d5824c75000000000000000224ed8d3919f32ba114f979a3"], 0x10) syz_read_part_table(0x8001, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="5d1daff24dac8772a81e23703ecccc42588072204dc0f77624d826279a1f00698c73dd1be185df923194193f26134cc92191901f97", 0x35, 0x73}, {&(0x7f0000000180)="d727fe28c47c9d905035cfcb0a68a3ce4a6bde65b256a1b07b9f5d37f6e05dba8fe051e79300ab4b6a1b6cbd25eefd5854dfa14a0144edaaa4d8b8eca99300bdc4bf65678b53be46f48f4f1935cd87ec3926cd34ba2b79d366032f46b805c65fc368c34b91d811cd4a02beb91ad1d534bced2877e9376f1d2aac3ed419c9e6128f46add1b15b55", 0x87, 0x2720}, {&(0x7f0000000240)="3498e019331da983e5639770823a31446ba3ee104c7f88a811e08c538f85c0de2d4d8466a0a56b3d5bdd5645ba3fa1922b6b0cce8a9e15afd66a8655ee032863a1ad4fc711a8af63fb9c8986648dbfc4c43ec9c727c20504afa9ab5ede15a8526b984c4bc14b4be10945f594b47e4b8f06ff0cc6023be9cbaa9edc9bf109c7335f041b5c8ad98c651dfd892948b3f02b44d852d3bff8572d3c5219158dcaa6ac", 0xa0, 0x8}]) [ 2318.478766] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2318.501079] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2318.511136] EXT4-fs (loop4): group descriptors corrupted! [ 2318.522026] Bluetooth: Invalid header checksum [ 2318.630635] Bluetooth: Invalid header checksum [ 2318.642886] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2318.654484] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000000900000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2318.674058] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2318.686971] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2318.696451] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2318.705647] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2318.715421] EXT4-fs: failed to create workqueue [ 2318.720754] EXT4-fs (loop1): mount failed 04:58:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000004c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2318.733865] EXT4-fs: failed to create workqueue [ 2318.740547] Bluetooth: Invalid header checksum [ 2318.756546] EXT4-fs (loop2): mount failed 04:58:51 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2318.850979] Bluetooth: Invalid header checksum [ 2318.927214] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2318.962232] Bluetooth: Invalid header checksum [ 2319.003629] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2319.030372] EXT4-fs (loop4): group descriptors corrupted! [ 2319.118669] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2319.119167] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2319.148293] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2319.201614] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2319.220526] EXT4-fs (loop4): group descriptors corrupted! [ 2319.238035] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2319.256562] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2319.281711] EXT4-fs (loop1): get root inode failed [ 2319.286660] EXT4-fs (loop1): mount failed [ 2319.379510] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2319.389096] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2319.406468] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2319.437019] EXT4-fs: failed to create workqueue [ 2319.467921] EXT4-fs (loop1): mount failed 04:58:53 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:58:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000686d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:53 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) ptrace$cont(0x1f, r0, 0x80000000, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) recvfrom$x25(r2, &(0x7f00000000c0)=""/156, 0x9c, 0x2042, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) 04:58:53 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) accept(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) 04:58:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000002100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000606d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2321.297685] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2321.318760] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2321.337514] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xc0, r2, 0x808, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2c60fe3f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf089}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffff83b9}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) read$FUSE(r0, 0x0, 0xfffffffffffffeb3) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, [], [{0x3, 0x1, 0x1, 0x9, 0x2, 0x6}, {0x7ff, 0x5, 0xde6, 0x3, 0x80, 0x8}], [[]]}) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000800000300780c00e5ff00"], 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x400000, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) [ 2321.356060] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2321.366788] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2321.371170] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2321.384252] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2321.408731] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2321.474513] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2321.486201] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2321.498658] Bluetooth: Invalid header checksum [ 2321.503956] Bluetooth: Invalid header checksum 04:58:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000180)=0x78) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00200000498bbc102ebdbe36acfb349e34f0965b01373db2a1a1d4c1c1fcee7b846a125cc0c5512413daf4fef97107073023e093a012f9ae20dd6e9f34ff6253315c24131ed393412a1b236806ac7ff6ec780c295c516a891e3c28552b3a137aa3829d594acff1df93521dd121e64aec58ad6ef9b57e5e0654f002fbf4d351b4fcfee76fd9a92108678c93379ddebbc24e434451a4f4d73c74384f80c013c6ae67c625c97de3addb8a7b9783250ad69f5b3ff894e51cf3416c7d1c46e363bc6bec8aaf6f0df514dcb3fc456ac66c6d0f8dfba95987b06432e8a2d8bd2f534b"], 0x10) 04:58:53 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 2321.527451] EXT4-fs (loop4): group descriptors corrupted! [ 2321.538567] EXT4-fs (loop2): get root inode failed [ 2321.544038] EXT4-fs (loop1): get root inode failed [ 2321.550785] EXT4-fs (loop2): mount failed [ 2321.559772] EXT4-fs (loop1): mount failed [ 2321.601083] Bluetooth: Invalid header checksum 04:58:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:58:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000002200000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2321.738661] Bluetooth: Invalid header checksum [ 2321.755414] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2321.775307] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2321.780636] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2321.818488] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2321.821693] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2321.836509] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2321.839071] Bluetooth: Invalid header checksum [ 2321.850466] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2321.856730] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 04:58:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000686d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2321.860791] EXT4-fs: failed to create workqueue [ 2321.881821] EXT4-fs (loop1): mount failed 04:58:54 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2321.941763] Bluetooth: Invalid header checksum [ 2321.955781] EXT4-fs: failed to create workqueue [ 2321.964417] EXT4-fs (loop4): group descriptors corrupted! [ 2321.970318] EXT4-fs (loop2): mount failed [ 2322.050709] Bluetooth: Invalid header checksum 04:58:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000006b6b6b6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:54 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x408000, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r3) 04:58:54 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe16) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r5, 0x400455c8, 0x2) [ 2322.146435] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2322.160850] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2322.192246] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2322.215743] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2322.244585] EXT4-fs (loop4): group descriptors corrupted! [ 2322.261794] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:54 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1084ff4722000000000000fff4ffffff0300000000040008"], 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101102, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0x8, 0x2, 0x20, 0x0, 0x10, 0xff}) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0xd, 0x7}) 04:58:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000005000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2322.349828] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2322.370917] EXT4-fs (loop1): get root inode failed [ 2322.376281] EXT4-fs (loop1): mount failed [ 2322.498585] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2322.538565] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:54 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) r3 = fcntl$dupfd(r0, 0xfffffffffffffffd, r2) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r5, 0x400455c8, 0x2) [ 2322.552794] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2322.564682] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:58:54 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)=r1) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000040)={0x10, 0x0, 0x4}, 0x10) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x1, {{0x2, 0xd77, 0x2, 0x4, 0x7, 0xd5b, 0x6, 0x77b}}}, 0x60) [ 2322.606693] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2322.622370] EXT4-fs (loop4): #blocks per group too big: 20480 [ 2322.632513] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2322.643913] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2322.666482] EXT4-fs: failed to create workqueue [ 2322.673362] EXT4-fs (loop1): mount failed [ 2322.677702] EXT4-fs (loop2): get root inode failed [ 2322.683542] EXT4-fs (loop2): mount failed [ 2322.724128] EXT4-fs (loop4): #blocks per group too big: 20480 [ 2322.910600] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2322.946349] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2322.956257] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2322.982593] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2322.998089] EXT4-fs (loop2): get root inode failed [ 2323.003404] EXT4-fs (loop2): mount failed 04:58:56 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:58:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000080)={0x1a, 0x1, 0xd314}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000200000300000000000000"], 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r2, 0x7396}, &(0x7f0000000240)=0x8) 04:58:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000006c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:56 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r1, 0x0) fcntl$dupfd(r0, 0xfffffffffffffffd, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) 04:58:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000006500000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000006c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2324.675089] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2324.699982] EXT4-fs (loop4): #blocks per group too big: 25856 [ 2324.710533] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:57 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x4}, 0xfffffffffffffdf4) [ 2324.740393] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2324.763210] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2324.801699] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2324.810893] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2324.838979] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:58:57 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) listen(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 04:58:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000006900000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2324.853966] EXT4-fs (loop1): get root inode failed [ 2324.863267] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2324.866243] EXT4-fs (loop1): mount failed [ 2324.906905] EXT4-fs (loop2): get root inode failed [ 2324.924156] EXT4-fs (loop2): mount failed [ 2324.973737] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:58:57 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) mount$overlay(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='overlay\x00', 0x9, &(0x7f0000000c00)={[{@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/mixer\x00', 0x40400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000dc0)={&(0x7f0000000cc0), 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x28, r2, 0x600, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) fstat(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@local, r6}, 0x14) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) getgroups(0x6, &(0x7f00000008c0)=[0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x4, 0xa5a7900b669ae2f2) getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) fstat(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) r17 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {0x1, 0x4}, [{0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x1, r7}, {0x2, 0x5, r8}, {0x2, 0x5, r9}], {0x4, 0x3}, [{0x8, 0x7, r10}, {0x8, 0x2, r11}, {0x8, 0x6, r12}, {0x8, 0x7, r13}, {0x8, 0x4, r14}, {0x8, 0x1, r15}, {0x8, 0x6, r16}, {0x8, 0x4, r17}], {0x10, 0x1}, {0x20, 0x4}}, 0x94, 0x1) [ 2325.019788] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2325.043591] EXT4-fs (loop4): #blocks per group too big: 26880 [ 2325.073826] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:58:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000746d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000007800000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2325.157815] EXT4-fs: failed to create workqueue [ 2325.175838] EXT4-fs (loop1): mount failed [ 2325.353225] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2325.375046] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2325.397786] EXT4-fs (loop4): #blocks per group too big: 30720 [ 2325.413168] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2325.449161] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2325.469289] EXT4-fs (loop2): get root inode failed [ 2325.475113] EXT4-fs (loop2): mount failed [ 2325.537547] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2325.547072] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2325.556543] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2325.556808] EXT4-fs (loop4): #blocks per group too big: 30720 [ 2325.576812] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2325.597075] EXT4-fs (loop2): get root inode failed [ 2325.610314] EXT4-fs (loop2): mount failed 04:58:59 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'nr0\x00', 0x3}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 04:58:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000746d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:59 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) r9 = geteuid() r10 = geteuid() getresgid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) fstat(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {0x1, 0x5}, [{0x2, 0x3, r1}, {0x2, 0x3, r2}, {0x2, 0x7, r3}, {0x2, 0x0, r4}, {0x2, 0x1, r5}, {0x2, 0x0, r6}, {0x2, 0x4, r7}, {0x2, 0x3, r8}, {0x2, 0x1, r9}, {0x2, 0x3, r10}], {0x4, 0x1}, [{0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x0, r13}, {0x8, 0x3, r14}, {0x8, 0x3, r15}, {0x8, 0x2, r16}, {0x8, 0x5, r17}], {0x10, 0x2}, {0x20, 0x4}}, 0xac, 0x3) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:58:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000007a6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:58:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 2327.743697] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2327.780914] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2327.794677] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2327.811543] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2327.845229] EXT4-fs (loop4): group descriptors corrupted! [ 2327.854955] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2327.870020] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:00 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 04:59:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff0000000000000000000000000000"], 0x10) [ 2327.903059] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2327.922938] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2327.933002] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2327.945863] EXT4-fs (loop1): get root inode failed [ 2327.951274] EXT4-fs (loop1): mount failed [ 2327.955726] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2327.999836] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2328.031698] overlayfs: './file0' not a directory [ 2328.042560] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2328.067498] EXT4-fs (loop2): get root inode failed [ 2328.072190] EXT4-fs (loop4): group descriptors corrupted! [ 2328.113733] EXT4-fs (loop2): mount failed [ 2328.126759] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000000001000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x141081, 0x0) read$FUSE(r0, 0x0, 0x2ad) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2328.155068] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2328.186809] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:00 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:59:00 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x2) [ 2328.209694] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2328.224060] EXT4-fs (loop1): get root inode failed [ 2328.235447] EXT4-fs (loop1): mount failed 04:59:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000007a6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2328.374613] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2328.427735] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2328.442015] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:00 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x2) socket$inet(0x2, 0x0, 0x8000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x10, 0x0, 0xffffffffffffffff}, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x41, &(0x7f0000000140)="a6878a8e1e542560b16449707769dbe9ed8ee608563c14d6dc54cd0dfa1d5d05f19efadb1ee3076aea7fea30a27bd89912dbda030f244a1cc7e1cdb158712c08f0"}) [ 2328.493614] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2328.496496] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 04:59:00 executing program 5: [ 2328.565411] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2328.581792] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:59:00 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x2) [ 2328.614187] EXT4-fs (loop4): group descriptors corrupted! [ 2328.629588] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2328.648229] EXT4-fs (loop2): get root inode failed [ 2328.670570] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2328.672680] EXT4-fs (loop2): mount failed [ 2328.703913] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2328.720892] EXT4-fs (loop1): get root inode failed [ 2328.725974] EXT4-fs (loop1): mount failed 04:59:01 executing program 5: 04:59:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000ffffff8c6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x40, 0x400) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x10) 04:59:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000000002000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffebb) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) writev(r1, 0x0, 0x0) 04:59:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000000a5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f00000000c0)) read$FUSE(r0, 0x0, 0xf33b8c63b6435d55) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000dace"], 0x10) [ 2329.012514] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2329.064113] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2329.081468] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2329.120392] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2329.133700] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2329.176399] EXT4-fs (loop4): group descriptors corrupted! [ 2329.182306] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2329.190525] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2329.211011] EXT4-fs (loop2): get root inode failed [ 2329.217728] EXT4-fs (loop2): mount failed 04:59:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xf7) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10004000000000000300000000000000"], 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x280001, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x1000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x2, 0x8, 0x6, 0xc6, 0x4, 0x9, 0x1000, {r3, @in={{0x2, 0x4e21, @loopback}}, 0x40, 0x8, 0x10000, 0x7, 0x7f}}, &(0x7f0000000300)=0xb0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0x40, 0x59, [], &(0x7f00000000c0)={0x9f0b67, 0x8, [], @value=0x7}}) 04:59:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2329.256477] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2329.285700] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000000000edc06d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000000009000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2329.380745] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2329.447483] EXT4-fs (loop1): get root inode failed 04:59:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x8000, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x137) [ 2329.474370] EXT4-fs (loop1): mount failed [ 2329.534577] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2329.583957] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2329.593267] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x2d0, 0x0, 0x3}, 0x10) [ 2329.627635] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2329.639907] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2329.656061] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2329.693629] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2329.713930] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2329.747266] EXT4-fs: failed to create workqueue [ 2329.760696] EXT4-fs (loop2): get root inode failed [ 2329.765640] EXT4-fs (loop2): mount failed [ 2329.768353] EXT4-fs (loop1): mount failed [ 2329.788283] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 04:59:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffe73) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) dup3(r1, r2, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000000), 0x10) [ 2329.798607] EXT4-fs (loop4): group descriptors corrupted! 04:59:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xc00, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000000c0)={0x4, 0x7ff, 0x3}) 04:59:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000000255ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000001d76d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2329.972629] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2330.007576] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 04:59:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000001100), &(0x7f0000001140)=0x10) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "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"}, 0x1004) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2330.023544] EXT4-fs (loop4): group descriptors corrupted! 04:59:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000000020000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 2330.151683] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2330.188668] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000000c0)={0x2, {0x4, 0x1, 0x8, 0x800}}) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000003000000000000003452351b6976e131c448d9aecc3b6ad971d74e08d601352920117e46ac203018eea97f9ecca4a78413e93e10c46bade76828480f843d7575368fbfc4779391e7717eac212abf1524c3c546ffb85e3328867e336dc91ee3c7c2f50500c707c19c57410e76ad2ed537beb0e6417a31ae6d456f95af77557f4bea41e7357fa1711ba013c1134a240ac80897f9ba197a2b0d225b69969814cbd41b50aaaad3acc26d5779e4efc0100edd0900000000000000b078300629a0658605068000000000000000"], 0x10) [ 2330.235849] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2330.270420] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2330.286020] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2330.307318] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2330.339147] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2330.353017] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2330.374473] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 2330.387195] EXT4-fs (loop4): group descriptors corrupted! [ 2330.399277] EXT4-fs (loop2): get root inode failed [ 2330.405052] EXT4-fs (loop2): mount failed [ 2330.409556] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2330.428460] EXT4-fs (loop1): get root inode failed [ 2330.435126] EXT4-fs (loop1): mount failed 04:59:02 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xf) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x8000, 0x580b}, {0x9, 0x6}, 0xcde2, 0x1, 0x9}) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) [ 2330.587624] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2330.604474] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2330.615572] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2330.646893] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2330.665461] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2330.675191] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000000003000000e79f000000"], 0x10) [ 2330.701951] EXT4-fs (loop4): group descriptors corrupted! [ 2330.713085] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2330.733586] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2330.769967] EXT4-fs: failed to create workqueue [ 2330.786455] EXT4-fs: failed to create workqueue [ 2330.796939] EXT4-fs (loop2): mount failed [ 2330.830971] EXT4-fs (loop1): mount failed 04:59:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000007800000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:59:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000000021000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d65be5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000fffffff46d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe40) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:59:03 executing program 5 (fault-call:10 fault-nth:0): clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:59:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000000300000000000000"], 0x10) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0xca3, @local, 0x4}}}, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000440)={r3, 0x400, 0x7, 0x8, 0x8, 0x20, 0xe4b, 0x7, {r3, @in6={{0xa, 0x4e21, 0x80000000, @loopback, 0x94}}, 0x1, 0x6, 0x20, 0xfffffffffffffffa, 0xfffffffffffffff8}}, &(0x7f0000000100)=0xb0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340)={{0xfffffffffffffff7, 0xffffffff}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000000380)={{0xfffffffffffffda8, 0xfffffffffffffffd}, 'port1\x00', 0x22, 0x10000, 0x8, 0x101, 0x7, 0x80000001, 0x800, 0x0, 0x6}) 04:59:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe650000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2331.060513] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2331.069563] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2331.120794] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2331.172758] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2331.210399] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:03 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2331.230682] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2331.242320] EXT4-fs (loop4): group descriptors corrupted! [ 2331.273317] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2331.299158] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2331.317666] EXT4-fs (loop2): get root inode failed 04:59:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0xffffffffffffffda, 0x5, {0x7e08, 0x9, 0x0, {0x6, 0x9, 0x1a08, 0x9, 0x81, 0x2, 0x1000, 0x43f2, 0x5cd, 0x120000000000000, 0xbc, r1, r2, 0x1, 0x8}}}, 0x78) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000280)="01b1028569197db5f901222efd29d3adc32a6b9a0676014ff519ceb42f8e3cbb3bafa871da3c76c3d57b6a9582483756e1d456e3a7b39439ef92c5613f480116dbe5cdab3bbef3d6ace32a0a075712e8303e86f853f48374d338a02ea371feb632ab4dc9c44be362c5327c5df043668aecc445bcb15a0c04b165fa8dcac91452132552d3b89c5096c13574e3cc6cdd6d3b25096b35f47f3f5e770d9b6cd9b4fee26ca31eb52d1decd61dd3df927426e215ed5ad0677a5f6a387c0a27b33b8c18c21c25ea439582d4bce077a11b500f9082bfb156505f", 0xd6) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2331.326494] EXT4-fs (loop2): mount failed 04:59:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2331.350566] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2331.386679] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2331.420448] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2331.433773] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2331.442184] EXT4-fs (loop4): group descriptors corrupted! [ 2331.473239] EXT4-fs (loop1): get root inode failed 04:59:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000000022000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2331.517431] EXT4-fs (loop1): mount failed 04:59:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000fffffff56d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xffffffe6) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x3fc, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x0, 0x98, 0x7, 0x0, 0xe70d, 0x10001, 0x5, 0x1, 0x1, 0x1000, 0x3f, 0xff80000000000, 0x4, 0x8, 0x1]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0xa5f, 0xcd92, 0x0, 0x8, 0x6, 0x5, 0x3, 0x80000000, r2}, &(0x7f0000000440)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="0853d101", @ANYRES32=0x0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=r1, @ANYBLOB="4cc43dfc6673a97132eb9a3120c1c13c44a9bad86fe27f1c89e916c1de7f05238047bdc6527b68b08bf55340af2022d90f805da31d4f1018c3953ae433adf67dbf2d8a741f92c614be11b8adeec294fade2f46d31c7c83ba286d0d55b3d8280138b0e2e1c2e8370bb614cbf9016b1142c6bf5b59701b4cac139305f14d1dc2f7559d49eb2f159f2d2fe8b1c4"], @ANYRES32=r0, @ANYRES32=r3, @ANYRESDEC=r3, @ANYRESDEC]], &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000600)={0x0, 0x0, 0xcfb, 0x1}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000680)={0x0, 0x6}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e22, @remote}}, [0x6, 0x8, 0x8, 0x7, 0x9, 0x20, 0xece, 0x2, 0x8, 0x4, 0x5, 0x5533, 0x1000, 0x2, 0x1ff]}, &(0x7f00000008c0)=0x100) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000980)=@assoc_id=0x0, &(0x7f00000009c0)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000900)={r8, 0x10001}, &(0x7f0000000940)=0x26b) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r9, 0x401}, 0x8) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0x30, 0x0, 0x3, [{0x2, 0x4, 0x1, 0x4, '$'}]}, 0x30) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x800, 0x0) ioctl$UI_GET_VERSION(r10, 0x8004552d, &(0x7f00000000c0)) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000100)={{0xffffffffffffe0ae, 0x1f}, 0x100001000000008}, 0x10) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000000bc0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r1, @ANYRES32=r6, @ANYRES32=r11, @ANYRES16, @ANYRES32=r7, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRESDEC=r4, @ANYRES32, @ANYRESDEC=r7, @ANYRES64=r8, @ANYRES16, @ANYRESOCT=r4, @ANYRESOCT=r3, @ANYRESOCT=r7, @ANYRESDEC=r8], @ANYRES32]) r12 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fdatasync(0xffffffffffffffff) ioctl$void(r12, 0xc0045878) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000240)={0x4, &(0x7f0000000140)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r10, 0x4010641c, &(0x7f0000000380)={r13, &(0x7f00000002c0)=""/170}) socket$vsock_stream(0x28, 0x1, 0x0) 04:59:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2331.656778] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2331.666512] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2331.676387] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2331.701448] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2331.726565] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2331.736992] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2331.747158] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2331.783524] EXT4-fs: failed to create workqueue [ 2331.789896] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2331.805597] EXT4-fs (loop1): mount failed [ 2331.827742] EXT4-fs (loop2): get root inode failed 04:59:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2331.856378] EXT4-fs (loop2): mount failed [ 2331.860468] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! 04:59:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0200ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2331.899480] EXT4-fs (loop4): group descriptors corrupted! 04:59:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000fffffff66d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x101, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f00000000c0)={'veth0_to_team\x00', 0x77a}) [ 2332.116454] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2332.141087] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2332.180425] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2332.190336] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2332.241251] EXT4-fs (loop4): group descriptors corrupted! [ 2332.252886] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2332.279902] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2332.291598] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2332.311111] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2332.328618] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2332.376351] EXT4-fs (loop2): get root inode failed [ 2332.382030] EXT4-fs (loop2): mount failed [ 2332.406042] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2332.442548] EXT4-fs (loop1): get root inode failed [ 2332.448569] EXT4-fs (loop1): mount failed [ 2332.566013] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2332.582634] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2332.598494] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2332.638995] EXT4-fs: failed to create workqueue [ 2332.650410] EXT4-fs (loop1): mount failed 04:59:06 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x0) 04:59:06 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8372d888465cbcaf030000ea00000000"], 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0xfffffffffffffe00, 0x80, 0x0, 'queue1\x00'}) 04:59:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000000400000003f000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000fffffffb6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0300ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:06 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x257c31a7f5d62177) [ 2334.412720] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2334.433173] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2334.480049] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2334.481270] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2334.518934] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:06 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xf0, 0x0) 04:59:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2334.559996] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2334.589150] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2334.599827] EXT4-fs (loop4): group descriptors corrupted! [ 2334.606523] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2334.626689] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2334.638331] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:59:06 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x3, 0x8, r1}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x4, 0x8, 0x3, 0x0, 0x1, 0x6cb01, 0x2, 0x3, 0xc2c, 0x16, 0x7, 0x4, 0x8, 0x1ff, 0x7, 0x6c54, 0x5, 0x8, 0x2, 0x7fff, 0x3, 0x332, 0x1, 0xfffffffffffff800, 0x2, 0xffff, 0x80000000, 0x8001, 0xf5, 0x3f, 0x7, 0x105, 0xffff, 0xab, 0x20, 0x0, 0x6, 0x7, @perf_bp={&(0x7f0000000080), 0x2}, 0x1000, 0x1, 0x3205, 0x5, 0x5, 0xff, 0x20}, 0xffffffffffffffff, 0xf, r2, 0x3) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) ioctl$int_in(r3, 0x0, &(0x7f0000000240)=0x2) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000280)) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) [ 2334.659547] EXT4-fs (loop2): get root inode failed [ 2334.664778] EXT4-fs (loop1): get root inode failed [ 2334.672189] EXT4-fs (loop2): mount failed [ 2334.676535] EXT4-fs (loop1): mount failed 04:59:06 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x4000, 0x0) [ 2334.701397] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2334.735113] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 2334.780377] EXT4-fs (loop4): group descriptors corrupted! 04:59:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000003fc6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004002000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2334.847893] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2334.879915] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:07 executing program 0: clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r0, r1/1000+10000}, {r2, r3/1000+10000}}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, 0x0, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000000300000804000000"], 0x10) [ 2334.906048] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2334.928633] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2334.956696] EXT4-fs (loop1): get root inode failed 04:59:07 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x60ff, 0x0) [ 2335.002131] EXT4-fs (loop1): mount failed 04:59:07 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0xffffffffffffffff, 0x3}, 0x10) [ 2335.116848] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2335.140507] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0400ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:07 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7400, 0x0) 04:59:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2335.183558] EXT4-fs (loop4): #blocks per group too big: 147456 [ 2335.193009] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2335.302442] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2335.311040] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:59:07 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x1fa) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="b40c291fe9fcb3e6810ffb1f94a7a1e3bb468c8000b8667264e27d993696f1943d4a0894772071e347f8b4ff6933f5129ef73263fd359835863f6fb5daf3267be01e014354bbed879e016fea6f97b195174615cffa1525b50c5956e1e42e08b573613512af60a782a903f48d53423224056bb9e6846f3de6dad9dad53fcdd05268a563d40aa84cb283811f496eeae855c74068fe"], 0x10) [ 2335.354989] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2335.377080] EXT4-fs (loop2): get root inode failed 04:59:07 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x9400, 0x0) 04:59:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004003000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2335.402434] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2335.420339] EXT4-fs (loop2): mount failed 04:59:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2335.454269] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2335.470798] EXT4-fs (loop1): get root inode failed [ 2335.475894] EXT4-fs (loop1): mount failed [ 2335.566770] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2335.602843] EXT4-fs (loop4): #blocks per group too big: 212992 04:59:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000407fc6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:07 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000e600000a00000000001a00"], 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24901, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x81, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf8, r2, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffef}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9bc00}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaaa7}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa85}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:59:07 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xedc0, 0x0) [ 2335.623263] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2335.699318] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:07 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) 04:59:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004004000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2335.743975] EXT4-fs: failed to create workqueue [ 2335.748760] EXT4-fs (loop1): mount failed [ 2335.860059] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0500ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2335.902713] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2335.925113] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x80040) write$FUSE_DIRENT(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="a0000000000000000300000000000000000000000000000056000000000000000a00000000f803002f6465762f63757365000000000000000100000000ff0f0000000000000000000000000001000000050000000000000001000000000000000f000000010000002f6465762f6472692f636172642300000400000000000000ff000000000000000d000000810000007b6b657972696e676e6f646576000000457117201221"], 0xa0) [ 2335.990478] EXT4-fs (loop4): #blocks per group too big: 278528 [ 2335.990948] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2336.016301] EXT4-fs (loop2): get root inode failed [ 2336.021488] EXT4-fs (loop2): mount failed 04:59:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) read$FUSE(r0, 0x0, 0xfffffffffffffec0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x10) 04:59:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2336.211412] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2336.227586] EXT4-fs (loop4): #blocks per group too big: 278528 [ 2336.241059] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2336.260472] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2336.270499] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2336.277915] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2336.300499] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004005000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2336.345114] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2336.369697] EXT4-fs: failed to create workqueue [ 2336.399574] EXT4-fs (loop2): mount failed [ 2336.427667] EXT4-fs (loop1): get root inode failed [ 2336.450576] EXT4-fs (loop1): mount failed 04:59:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000fffffffe6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2336.572119] EXT4-fs (loop4): #blocks per group too big: 344064 [ 2336.736504] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2336.753126] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2336.776656] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2336.786209] EXT4-fs: failed to create workqueue [ 2336.814450] EXT4-fs (loop4): #blocks per group too big: 344064 [ 2336.817432] EXT4-fs (loop1): mount failed [ 2336.856515] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2336.865898] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2336.875433] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2336.923249] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2336.945920] EXT4-fs (loop2): get root inode failed [ 2336.960095] EXT4-fs (loop2): mount failed [ 2337.135289] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2337.167700] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2337.177072] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2337.186702] EXT4-fs: failed to create workqueue [ 2337.193062] EXT4-fs (loop2): mount failed 04:59:10 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xf000, 0x0) 04:59:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000964b3064be0503a54d5afa1ab302ff34abdab677a86326100b0fdb25"], 0x10) r1 = geteuid() syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x6, &(0x7f0000001400)=[{&(0x7f0000000100)="1b95cfe994ab8d680b94e276ca02eef465e29fcc1d03805f1fcb1b5ed8a5fb3091adce030cce0bef46160f343ad38aedc9d582136ecf170ed85e03e6744e9542545ce6099ade4af5e9cc8043a93d8b89a261a9f42504ed4c6987a7e744b504fb7e71cf5f6ee1ed1ede203a5cb0fa7167c4c8435864f5ec5cf788c60b27ebb7d3c83d556e6e2e6a248c5ec4e04e2b9e8c83447643e22052e31aa5d8bfe700d4a7478ad9df775c93ac1150ec863d8f7114952c38198dd67438", 0xb8, 0xffff}, {&(0x7f00000001c0)="3b716018f83fa7243d4c900e63db04e4e145a2836174e3545128038af124d18f1ed0494781c53f4564", 0x29}, {&(0x7f0000000200)="c00b5cbb8f0351d60f6db3b29d68957e2dcc4403509731b80fd07661f0566da36536ccc30a5ce44698262c708ed8072414", 0x31, 0xfffffffffffffff7}, {&(0x7f0000000240)="e7e1818c2658895a1df6d65d347b5cb12fa23271b612c76a79481c8c25b23502b23fd2de2db358eae453d198bf26e377f40d239e09053218df269a9ec870cd45a9076118e7ee59f060346bbdf4fd2ea935293ff2bdd544ad89e84ddaf755c9c3a54518ee6112d5d6b3ed3155c9aaf93add9603a1f1ede34282bcb4f9416404eceb48b7fe3b022a34da3bf9e8799e964ddde4693b1e85dc180329506182ef7b520c6bcd9dae30476cb499c8b2dfb41201aa96273cdbe19feaa157803cdc374952ba2330edbc1323494c8bb22957cc89a49127aaa25fea78ab2acb6df7b9f3ea3968602c6adb0cc2a6b5", 0xe9, 0x3}, {&(0x7f0000000340)="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", 0x1000, 0x4}, {&(0x7f0000001340)="3924c0b6999a200e56cf86c029ed6aae3ce5bf11221b813a887a4c729efd8bdeb176107c7784ae7fa514b92fc34bfc905b85d04e1a4cceb41ce3ca55e525bca7686a2d4de5e8148cffa5e6bf1ba54031cdc64d7214e3f12e9a24159a435024ac2137ccb8dd18b04c3674c3b11600416d9723f4c9147123b8e205b27175526638784aa5c8892b56623cf4ef2f39839dade6026d6fe7fa1fa49ae00ecab3dedb863f7de9103dbab0fc3235", 0xaa, 0xffffffff}], 0x1, &(0x7f00000014c0)={[{@errors_continue='errors=continue'}], [{@fsname={'fsname', 0x3d, '/dev/cuse\x00'}}, {@fowner_lt={'fowner<', r1}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}]}) 04:59:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0600ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004006000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000fff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2338.821374] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2338.855813] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2338.875152] EXT4-fs (loop4): #blocks per group too big: 409600 [ 2338.907045] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000003000000a2eabc9a"], 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 04:59:11 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x307100, 0x0) [ 2338.937206] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2338.969775] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004007000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2339.006594] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2339.046700] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2339.058430] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:59:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xa7) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2339.103444] EXT4-fs (loop1): get root inode failed [ 2339.110934] EXT4-fs (loop2): get root inode failed [ 2339.116074] EXT4-fs (loop1): mount failed [ 2339.121704] EXT4-fs (loop2): mount failed 04:59:11 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x400000, 0x0) [ 2339.229265] EXT4-fs (loop4): #blocks per group too big: 475136 [ 2339.262845] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1a, 0xd, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x885}, [@exit, @jmp={0x5, 0x7, 0xd, 0xd, 0x8, 0x70, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0xf, 0x9, 0x1, 0xfffffffffffffffe, 0x8}, @jmp={0x5, 0x3, 0xc, 0x5, 0x1, 0xffffffffffffffff, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @generic={0x7, 0x9, 0x9, 0x9, 0xfffffffffffffc01}, @jmp={0x5, 0xff, 0xf, 0x0, 0x7, 0x80, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0xa1, 0x68, &(0x7f0000000140)=""/104, 0xd9d7cbbd9869bb8b, 0x1, [], 0x0, 0xf}, 0x48) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="66d0790ec7e533d168efdf03388c5fe33442441e85d28096442f0be3eb5c4532d9319520a571e0720011f050621e3e163dd03042e1ff27df8f60104c8640423e5513ee6a74a6", 0x46}, {&(0x7f00000012c0)="10ea368ff9f65e865ee1a9565c5e95d2063c0b2049370efb9fdcb09b9087c210f96ac165fc5312fa8f77a184576d2f15a63f1c314e2bd73a4718a34e5072e7a07f50dc911e56a9d353b5ff5bb4b6f51d2f4642578b4a17baaef38a1a29c26839e0a1238fc25ca6e147f4df09329043a98e5e17ccb9d74f31768b1ab18c5c0723cb2a7e74b44fb2a1fe96873e0370f067163cd70b69efaf754a0109a2049cc7812bc6bfe73d78d3a5fe5ebc043d492b2d646791f544481341b59e4070a2227479aa9cf8ccbcf4c3af8d756d7d765f2f6ee28743e2759f83bd6540e8487ede9e2cfd82bbb2d7ef3c9dd362f1cf1edff2174d4818f5b78bdd3dc7e7139c", 0xfc}, {&(0x7f00000013c0)="3a8923ba3cd4c7f68fa3b8ceb08868d2343b2b5dbc04ad56b1b323046c630db82da7ea474ab3722544ea25c35f6137fb101ff0ac00ec7d8d4186c6abd3e4d1caacadfea2dccf4724a71453698d757e4a645e7eb50c6c7af7adc90cd90df97d565651d544786ed634a1422dd50445614778c36b893274ed038b", 0x79}, {&(0x7f0000001440)="b8679e92d3a4204c9b2cd4079c562c2b339bee5a65c93c2d6dc8a362263e97b25bf01e0c52b71cbf41e7fda6bd0ac2911828e3d256f2eef21e1831e8802b112365b16364cac29442f6ac68239c66ec78b96096d7cf722eae5597b6a52807caa9c382b0c11947c82ef1dd539bf769ecd8c4e6a4d66e1842eea8362e77cff4cfff62995606315185d3227d8678520485dda5195c", 0x93}, {&(0x7f0000001500)="9f00700c1b2dc609b17fb4e35ad0c2143e63e91be7e199f6d2a9d6ecfa52e8398bd5a38fe64c56d90acb353fd4370d016f53ca3f02bb5d71c9a8abfbc4602bbcf984e21f0d9c38967fc80f6c487b5a4f940eaf02ca00568f7363356c8e4f5d925cf68db07cd1d47ef2c8658b077141e384d1858687e89203191fea2596b33912c1529ac7040f4fb4f97a7ba5828fdab6a5ce4cc37277b6db3df36612e53b3b99f9744b8bffb854b195ddbadb", 0xac}, {&(0x7f00000015c0)="f7157db47abe132f740a1a56f6f50df328da61fbcdfc9a9a27819d041568baa3faf1a363a44958a4be8e08ad337318d7551fd497e08cc9e5f8738edc61ae260235d82a2c200ad4752db1d43cabc5846b98e27b176b90c82df145f57fc88ed6c613a56bbc65d0caba3c772ff61312c8b2495821d9889fa546d9de1a27b58b264f6bf43eac93cc8420b8cad9ea1431eb855519650a561c40824584655f9274ffea4e763659a9159d3ff1652f51773f7db786ac50", 0xb3}], 0x7, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2339.307445] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000007fffffff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2339.356200] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2339.377339] EXT4-fs (loop4): #blocks per group too big: 475136 [ 2339.408085] EXT4-fs: failed to create workqueue [ 2339.430591] EXT4-fs (loop1): mount failed 04:59:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0700ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:11 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x50a000, 0x0) 04:59:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004008000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRESHEX=r0], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRES64=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32], @ANYRESHEX=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYPTR, @ANYBLOB="5d48f5c2fa03730af8d185e63ab2a6d42c0f7b7849fe2d24960e32b2a301cc8bfa3f92599c75db0a9b78efb72d72401b633d0a293ce291ce6f440823297fbcaeecab8a4ee74274d7dca7f1711912ab480192f6ea966cf93df272862269ccc0950df5831c7d35914c2b9ac5c57891fed59419008459c5bfbe713938015ae8c81c1c005bbc97bc307e2542a36b2df339764b3682661bb505c711afb425eab87b", @ANYRESOCT=r0]]], 0xfffffffffffffe1e) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) [ 2339.551321] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2339.566103] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2339.577830] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2339.629803] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2339.675792] EXT4-fs (loop2): get root inode failed 04:59:12 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x70a000, 0x0) 04:59:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="88000000000000000500000000000000030000000001000000080000000000000a000000010001002f6465762f6375736500000000002000000000000000000081000000000000000a000000c60000002f646e762f63757365000000000000000800000000000000a4490000000000000a000000c10100002f6465762f6375736500000000000000672d25f4fa4bea17c31f0c9f84cc"], 0x88) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400003) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000180)=0x400, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={r2, r3, 0xbe82}) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2339.758635] EXT4-fs (loop4): #blocks per group too big: 540672 [ 2339.780251] EXT4-fs (loop2): mount failed [ 2339.822609] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2339.854771] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2339.874421] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2339.887834] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2339.899813] EXT4-fs (loop1): get root inode failed [ 2339.914684] EXT4-fs (loop1): mount failed 04:59:12 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x713000, 0x0) [ 2340.000082] EXT4-fs (loop4): #blocks per group too big: 540672 [ 2340.014140] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) exit(0x2abbe746) read$FUSE(r0, 0x0, 0xffffffe4) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0xffffffffffffffeb, 0x0, 0x8}, 0x10) [ 2340.080385] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2340.100789] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004009000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2340.188332] EXT4-fs: failed to create workqueue [ 2340.215019] EXT4-fs (loop2): mount failed 04:59:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000000000001000000010000000040000000400000800000008cffffff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0800ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:12 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x740000, 0x0) [ 2340.375808] EXT4-fs (loop4): #blocks per group too big: 606208 [ 2340.401232] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2340.419137] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:12 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x940000, 0x0) [ 2340.455263] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2340.506340] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2340.517840] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2340.536762] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000000400a000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2340.553885] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2340.576892] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2340.591167] EXT4-fs (loop2): get root inode failed [ 2340.607895] EXT4-fs (loop1): get root inode failed 04:59:12 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xa05000, 0x0) [ 2340.634111] EXT4-fs (loop2): mount failed [ 2340.640150] EXT4-fs (loop1): mount failed 04:59:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:12 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xa07000, 0x0) [ 2340.792767] EXT4-fs (loop4): #blocks per group too big: 671744 [ 2340.834090] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2340.880638] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2340.903381] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:13 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000240)=ANY=[], 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000340)={{0x5, 0xa295109028c8ec8, 0x1, 0x2, 'syz0\x00', 0x8}, 0x1, [0x9a9, 0x8, 0x7, 0x1, 0x1, 0x20, 0x4, 0xe9, 0x1, 0x1000, 0x72a, 0x270, 0x8, 0x8427, 0x7ff, 0x8, 0x1000, 0x1, 0x4e403f57, 0x8000, 0x7fffffff, 0x7, 0x4, 0x0, 0xfffffffffffffffa, 0x5, 0x8, 0x3, 0x2, 0x40000000, 0x101, 0x5, 0x2, 0x3, 0x7fffffff, 0x0, 0x1, 0x9, 0x4, 0x8000, 0x2, 0x2, 0x81, 0x66, 0x8000, 0x53f00000, 0x10001, 0x1000, 0x3, 0x6, 0x4, 0x62b, 0x0, 0x80000000, 0x0, 0x8000, 0x4, 0x33cf, 0x40, 0x7, 0x7f, 0x2, 0x5, 0x1, 0x4, 0xfff, 0xb6, 0x6, 0x0, 0x9, 0x40, 0x48f2a2cd, 0x5, 0x4, 0x900000000000, 0x1f, 0xffffffffffff0000, 0x9, 0x8001, 0x49, 0x39af2744, 0x5, 0x3, 0x80000000, 0xfff, 0x0, 0x6, 0x2, 0x6, 0x6, 0x6, 0x2, 0x7fffffff, 0x1, 0x1, 0xffffffffffffc1f5, 0x4, 0x4, 0x2, 0x3ff, 0x6, 0x8, 0xfffffffffffffffc, 0x7, 0x1f, 0x1000, 0x3, 0x7, 0xe6, 0xffffffffffffffff, 0x5, 0xad, 0x6, 0x0, 0x800, 0x1000, 0x6, 0x1, 0x400, 0x0, 0x5, 0x10000, 0x7ff, 0x4, 0x2, 0x6, 0x5, 0xdd9], {r2, r3+10000000}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000140)=""/234, 0xea, 0x10000, &(0x7f0000000300)={0x11, 0x1f, r4, 0x1, 0xc61, 0x6, @dev={[], 0x1d}}, 0x14) socketpair(0x5, 0x1, 0x4, &(0x7f00000000c0)) mkdir(&(0x7f0000000100)='./file0\x00', 0xd47775af49f377) 04:59:13 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xf0ffff, 0x0) 04:59:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000f4ffffff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2340.962119] EXT4-fs: failed to create workqueue [ 2340.976129] EXT4-fs (loop1): mount failed 04:59:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0900ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000000400b000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2341.080058] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:13 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x1000000, 0x0) [ 2341.161891] EXT4-fs (loop4): #blocks per group too big: 737280 [ 2341.170554] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2341.210845] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2341.247567] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2341.267810] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2341.300294] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x404300, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4080, 0x0) execveat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)='!**GPLem1\x00', &(0x7f0000000140)='/dev/cuse\x00', &(0x7f0000000180)='keyring*@trusted@$\x00', &(0x7f00000001c0)='/dev/cuse\x00'], &(0x7f0000000480)=[&(0x7f0000000240)='proc:proc\x00', &(0x7f0000000280)='}\x00', &(0x7f00000002c0)='-{$\x00', &(0x7f0000000300)='[\x00', &(0x7f0000000340)='/dev/cuse\x00', &(0x7f0000000380)='/dev/cuse\x00', &(0x7f00000003c0)='/dev/cuse\x00', &(0x7f0000000400)='&system\x00', &(0x7f0000000440)='/dev/cuse\x00'], 0x1800) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2341.311191] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2341.336587] EXT4-fs (loop2): get root inode failed 04:59:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000000400c000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2341.361050] EXT4-fs (loop2): mount failed [ 2341.375259] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:59:13 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2000000, 0x0) [ 2341.418022] EXT4-fs (loop1): get root inode failed 04:59:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2341.453736] EXT4-fs (loop1): mount failed [ 2341.466772] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:13 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0xffffffffffffff71, 0x0, 0x3}, 0x10) [ 2341.521331] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2341.557787] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2341.585203] EXT4-fs: failed to create workqueue [ 2341.590161] EXT4-fs (loop2): mount failed [ 2341.635410] EXT4-fs (loop4): #blocks per group too big: 802816 04:59:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000f5ffffff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0a00ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:14 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xc0ed0000, 0x0) [ 2341.771667] EXT4-fs (loop4): #blocks per group too big: 802816 04:59:14 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0xae, 0x1, 0x8, 0x40, 0xfffffffffffffff7, 0x6cf}, 0x10000}, 0xa) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:59:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004023000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2341.870264] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2341.901376] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2341.941345] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2341.963656] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:59:14 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/126) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) [ 2342.005681] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2342.017287] EXT4-fs (loop2): get root inode failed [ 2342.043797] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2342.063111] EXT4-fs (loop2): mount failed [ 2342.104046] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2342.147532] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:59:14 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x3, 0xff}}, 0x28) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2342.211398] EXT4-fs (loop4): #blocks per group too big: 2310144 [ 2342.211547] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2342.217709] EXT4-fs (loop1): get root inode failed 04:59:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2342.265578] EXT4-fs (loop1): mount failed 04:59:14 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @mcast1, 0x9c}, {0xa, 0x4e20, 0x0, @local, 0x3}, r1, 0x70}}, 0x48) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2342.306274] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2342.325746] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2342.338695] EXT4-fs: failed to create workqueue [ 2342.381587] EXT4-fs (loop2): mount failed [ 2342.391214] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2342.420715] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:14 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5bff4310000000000000000300000000000000"], 0x10) 04:59:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000f6ffffff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2342.446420] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2342.514358] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2342.538265] EXT4-fs (loop1): get root inode failed [ 2342.549780] EXT4-fs (loop1): mount failed 04:59:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0b00ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2342.712531] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2342.739628] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2342.782739] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2342.813975] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2342.833240] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2342.851466] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2342.861584] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2342.877095] EXT4-fs: failed to create workqueue [ 2342.884032] EXT4-fs (loop1): mount failed [ 2342.888570] EXT4-fs (loop2): get root inode failed [ 2342.894371] EXT4-fs (loop2): mount failed 04:59:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfeffffff, 0x0) 04:59:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000000402d000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:17 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$getregs(0xc, r1, 0xa7c, &(0x7f0000000140)=""/69) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000, 0x0) read$FUSE(r2, 0x0, 0x281) write$FUSE_DIRENT(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="90000000007400f1a1046355aa398f66b38d8c3cc331eb4aed584b30bc45f11d6b28fad8f74aa0f5581a80788cceb537446ff53e44394707beefe9230b86c40b42eb0874f50475122b6b830eda34fadfa414656e4400ede9fc48ea7c5466cdd604cae128d188a26aef2ed0799d8856c7b7110824b1f2b62e683d52ddb484f2a8a6d084896f51c03f678a830805b8cd46d78f509957f712036ee89e9bc7a95422b8795aaabd09cb6a9cb4dbecd56f605a24a88dfebdb006841a3b4ebf9daff2eb1d391d4c4ee5b6053b46e820d72851dd75c1e43ecdfdd74e9810359f5c3d3ed88aec1329013dfddbb11db955267bad2945094e"], 0x10) 04:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 04:59:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0c00ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000fbffffff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:17 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffff13) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000046d7bfbf1c00000000030000"], 0x10) [ 2344.922115] EXT4-fs (loop4): #blocks per group too big: 2965504 [ 2344.922178] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2344.967055] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2344.980283] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2345.013395] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2345.050528] EXT4-fs (loop4): #blocks per group too big: 2965504 04:59:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xff600000, 0x0) [ 2345.080138] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2345.110302] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2345.123562] EXT4-fs (loop2): get root inode failed [ 2345.128726] EXT4-fs (loop2): mount failed [ 2345.143502] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004048000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:17 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0xd0, 0x0, 0x3, [{0x2, 0x5, 0xa, 0xc8, '/dev/cuse\x00'}, {0x0, 0x6, 0xa, 0x7f, '/dev/cuse\x00'}, {0x2, 0x0, 0x6, 0x7f, '(wlan1'}, {0x3, 0x1, 0xa, 0xfffffffffffffff9, '/dev/cuse\x00'}, {0x5, 0x7f, 0x10, 0xffff, 'nodev:#mime_type'}]}, 0xd0) 04:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2345.212695] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2345.266676] EXT4-fs (loop1): get root inode failed 04:59:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffff000, 0x0) 04:59:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000feffffff6d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2345.347508] EXT4-fs (loop1): mount failed 04:59:17 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10001bfb809100000300000000000000"], 0x10) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0x180, 0x0, 0x7, [{0x4, 0x2, 0x1b, 0x80000000, 'keyring\xa6[em1eth1+-.vboxnet1'}, {0x6, 0x4, 0x5, 0x3, 'wlan1'}, {0x0, 0xd43, 0xa, 0x10001, '/dev/cuse\x00'}, {0x1, 0x99f, 0xa, 0x9, '/dev/cuse\x00'}, {0x5, 0x1f, 0xa, 0x2, '/dev/cuse\x00'}, {0x3, 0x7, 0xa, 0x0, '/dev/cuse\x00'}, {0x5, 0x1, 0x14, 0x8001, '\x0fkeyringppp0{:cpuset'}, {0x5, 0x8, 0x7, 0x1, 'selfem0'}, {0x6, 0x1f, 0xa, 0xc5c, '/dev/cuse\x00'}]}, 0x180) [ 2345.384676] EXT4-fs (loop4): #blocks per group too big: 4734976 04:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 2345.443304] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2345.475053] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2345.490158] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2345.517993] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2345.576089] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2345.627261] EXT4-fs (loop1): get root inode failed [ 2345.665077] EXT4-fs (loop1): mount failed [ 2345.687165] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0f00ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:17 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffe, 0x0) 04:59:18 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0xf, "5804cb45f8a9371069c84a5e3412da"}, &(0x7f0000000440)=0x17) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000100)={r1, 0x40, 0x26, [0x7]}, &(0x7f00000003c0)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x5, @local, 0x5}}, 0xff, 0x9}, &(0x7f0000000240)=0x90) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, 0x0, 0x6b1df3d4d40044ec) bind$x25(r0, &(0x7f0000000380)={0x9, @remote={[], 0x1}}, 0x12) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x240, 0x0) write$P9_RFSYNC(r4, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) write$FUSE_DIRENT(r3, &(0x7f0000000040)=ANY=[], 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x28, &(0x7f0000000300)}, 0x10) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f00000002c0)={0x9}) 04:59:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000000404c000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 2345.729582] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2345.746656] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2345.826009] EXT4-fs (loop2): get root inode failed [ 2345.839031] EXT4-fs (loop2): mount failed 04:59:18 executing program 0: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x80807, 0x9) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, 0x0, 0xfffffffffffffef0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 2345.910507] EXT4-fs (loop4): #blocks per group too big: 4997120 [ 2345.943216] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2345.957069] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2345.968669] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2345.997673] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2346.017203] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2346.043354] EXT4-fs (loop4): #blocks per group too big: 4997120 [ 2346.077710] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2346.113335] EXT4-fs (loop2): get root inode failed [ 2346.118280] EXT4-fs (loop2): mount failed 04:59:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004060000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2346.163350] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 2346.217050] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2346.243060] EXT4-fs (loop1): get root inode failed [ 2346.256048] EXT4-fs (loop1): mount failed 04:59:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000000a5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:18 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000030022efcd8ddd3db3b12d6149a8d1d900000000000089d3"], 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 2346.471591] EXT4-fs (loop4): #blocks per group too big: 6307840 [ 2346.499559] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2346.541361] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2346.550752] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2346.577048] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:18 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x20800) connect$bt_sco(r1, &(0x7f00000000c0)={0x1f, {0x20, 0x400, 0x401, 0x80000001, 0x8}}, 0x8) [ 2346.586915] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2346.637264] EXT4-fs (loop4): #blocks per group too big: 6307840 [ 2346.659369] EXT4-fs (loop1): get root inode failed [ 2346.678621] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2346.688092] EXT4-fs (loop1): mount failed [ 2346.718243] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2346.749679] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2346.776605] EXT4-fs (loop2): get root inode failed [ 2346.783295] EXT4-fs (loop2): mount failed 04:59:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a1000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2347.053551] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2347.062915] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2347.098677] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2347.125335] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2347.127036] EXT4-fs: failed to create workqueue [ 2347.134815] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2347.147833] EXT4-fs (loop2): mount failed [ 2347.148815] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2347.174197] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2347.195226] EXT4-fs (loop1): get root inode failed [ 2347.207286] EXT4-fs (loop1): mount failed [ 2348.451602] Bluetooth: hci0: command 0x1003 tx timeout [ 2348.457627] Bluetooth: hci0: sending frame failed (-49) 04:59:21 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x400000000000, 0x0) 04:59:21 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) 04:59:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004068000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:21 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000000000000010000000100000000400000004000008000000000000000255ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a2300ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2348.895314] EXT4-fs (loop4): #blocks per group too big: 6832128 [ 2348.902642] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2348.917527] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:21 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x60ffffffffff, 0x0) 04:59:21 executing program 0: listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/30, 0x1e) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x191000, 0x0) sendto$ax25(r1, &(0x7f00000001c0)="1b4c5c256606c1f3993f579d8cb03622588437acdfcb71a4290709d7d9bb1bd5bc02acd62324e72c02fe3b348fe581d240834794aad1ca6e1f8c4a7d2778265be81f918ece51318fb0b1df98516a4dae1f919d0dd1c6794c7998043f54ee6f41b00f8d3b106037bc52fcead949534fc8f0673d5d42c9bbb6e3bfba517fbf11c7944db22f6a4b6d3eecb97365603cbb1bd9a7198c0a7b8f089abc1185f800984f4b3e3a74beda73d9111a59e8f98e81b5e2212854e9d1c5122e9d3f75aad3825d7e84f404dac7e53e31bf0bdeb9ce5d5325b0d8", 0xd3, 0x40040, 0x0, 0x0) read$FUSE(r0, 0x0, 0x95) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="10d89181906e757ac3fdeadb4ebc8b189c7ec5bdabb528f465fd45b755e86eb3a1f228ed5abd1b19000000008000000000ee42d840573299e27fcc705a08abf7aa7c12f458fdcdcd525551aeac5524ade25bb9e69b5d7a04634b783982a90ccf56e446e5f9334293acf40a87af26253e3b7b1109acd62504ea30f7705121418096e4211a"], 0x10) [ 2348.937235] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2348.954836] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2348.956612] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2349.003322] EXT4-fs (loop4): #blocks per group too big: 6832128 [ 2349.007268] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2349.068233] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2349.087964] EXT4-fs (loop2): get root inode failed [ 2349.093872] EXT4-fs (loop2): mount failed [ 2349.105153] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2349.154415] EXT4-fs (loop1): get root inode failed [ 2349.157584] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2349.163697] EXT4-fs (loop1): mount failed [ 2349.194038] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2349.206066] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2349.226159] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2349.238027] EXT4-fs (loop2): get root inode failed [ 2349.270744] EXT4-fs (loop2): mount failed [ 2349.325801] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2349.350223] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2349.359273] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2349.378918] EXT4-fs: failed to create workqueue [ 2349.384585] EXT4-fs (loop1): mount failed [ 2350.530288] Bluetooth: hci0: command 0x1001 tx timeout [ 2350.536063] Bluetooth: hci0: sending frame failed (-49) [ 2352.610260] Bluetooth: hci0: command 0x1009 tx timeout 04:59:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 04:59:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000000406c000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:28 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x740000000000, 0x0) 04:59:28 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0xfffffffffffffffb, 0x1, 0x1, 0x8ed6, 0x4}, 0xc) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000000300000000010000"], 0x10) 04:59:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000200006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a2d00ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2356.537220] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2356.563811] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:28 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000000c0)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0xb, 0x0, 0x3, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast]}) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2356.592193] EXT4-fs (loop4): #blocks per group too big: 7094272 [ 2356.628010] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:28 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7fffffffefff, 0x0) [ 2356.650423] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2356.706578] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2356.706617] Bluetooth: hci0: Frame reassembly failed (-84) 04:59:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004074000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2356.760779] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2356.771262] EXT4-fs (loop2): get root inode failed [ 2356.801770] EXT4-fs (loop2): mount failed [ 2356.822440] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2356.853292] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2356.865516] EXT4-fs (loop1): get root inode failed 04:59:29 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x200) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast2, 0x4e21, 0x7, 0x4e22, 0xe86, 0xa, 0x800000080, 0x400080, 0x87, 0x0, r1}, {0x9e44, 0x2, 0x7, 0x9, 0x4, 0xb0, 0x40, 0x6}, {0x9, 0x8, 0x2, 0xda9}, 0x1000, 0x85e, 0x3, 0x400, 0x1, 0x2}, {{@in=@broadcast, 0x4d5, 0x2b}, 0xa, @in6=@mcast2, 0x34ff, 0x6, 0x2, 0x9, 0x7, 0x4, 0x5}}, 0xe8) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000240)={0xa0000002}) write$FUSE_DIRENT(r2, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2356.870848] EXT4-fs (loop1): mount failed 04:59:29 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x7ffffffff000, 0x0) [ 2356.947052] EXT4-fs (loop4): #blocks per group too big: 7618560 [ 2356.971567] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2357.000134] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2357.050990] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2357.051467] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2357.060142] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2357.078871] EXT4-fs: failed to create workqueue [ 2357.085433] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2357.095293] EXT4-fs (loop4): #blocks per group too big: 7618560 [ 2357.104243] EXT4-fs: failed to create workqueue [ 2357.109544] EXT4-fs (loop1): mount failed [ 2357.120602] EXT4-fs (loop2): mount failed 04:59:29 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x58bc}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000600)={r1, 0x8001}, &(0x7f0000000640)=0x8) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x280000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x1, 0x81, 0x1], 0x4, 0x7, 0x5, 0x401, 0x2, 0x7ff, {0x8, 0x9, 0xdc7, 0x1, 0x6f9c, 0x2, 0xaf, 0x1d, 0x1ff, 0x7, 0x4, 0x9, 0x93, 0x8, "753bf8b1c42b01a4153a3e3eb5f9bf86a80280188d24e456595b384afce7e8a2"}}) read$FUSE(r2, 0x0, 0xfffffffffffffe71) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[@ANYRES32=r2], 0x4) write$FUSE_DIRENT(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="080100000000000002000000000000000500000000000000ffff0000000000000f000000030000002f6465762f73657175656e636572000000000000000000007f000000000000000a000000080000002f6465762f637573650000000000000013ea000000000000000003000000000000003f00000006000000e86574683073656c696e7578776c616e30706f7369785f61636c5f61736365737373656c696e75782e6d643573756d76626f786e65743076626f786e657430000400000000000000f0000000000000000f000000010000002f6465762f73657175656e6365720000000000000000000009000000000000000a000000f3f5ffff2f6465762f637573650000000000222836fbf9"], 0x108) write$binfmt_elf64(r3, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x45, 0x5, 0x8001, 0x2, 0x4, 0x0, 0x3f, 0x2, 0x2f0, 0x40, 0x284, 0x4, 0x100, 0x38, 0x1, 0x101, 0x6, 0xca2}, [{0x7, 0x7, 0x8000, 0x9, 0x8, 0x0, 0x2, 0x20}, {0x1, 0xaa1b, 0x2b, 0x8, 0x3f, 0x5, 0x3, 0x80000001}], "925bf9cc7d8c53cab6fdb1dc43218b09d30bdb3682a79fbb4a1c95306b18f9d8c83715edf368aed1dc9d8b3e469d4b9e60c3b3c42bc5ab553c1052ad82befb9809157708b3dc255c1754a0fc41dfd1e9390ccaff87569db0da274402a11add89fe6c8e939ed9d96662a7dd729d8f235f9a32f17177a0e138877be335390482f1bf99553073d9e80d7e5c856db9b504fb9a1bd688fd1ee9b30f1828c8c59ecc6649c7f29cd0ae684374992c81aa8051f07df850cdf8f3c9f30060d3b635116c55521043474542b4eff1a585f7b86c4d438f118e61b19fdd3e933f3770ff62167d0455bbecc957ddd6e6eae949cef1ea03a9fe40"}, 0x1a3) fcntl$getflags(r3, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000180)) [ 2358.770362] Bluetooth: hci0: command 0x1003 tx timeout [ 2358.775784] Bluetooth: hci0: sending frame failed (-49) [ 2360.850340] Bluetooth: hci0: command 0x1001 tx timeout [ 2360.855751] Bluetooth: hci0: sending frame failed (-49) [ 2362.930362] Bluetooth: hci0: command 0x1009 tx timeout 04:59:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 04:59:39 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x940000000000, 0x0) 04:59:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000300006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c00000009000000010000000100000000407a000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a4800ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:39 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 04:59:39 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2367.422391] EXT4-fs (loop4): #blocks per group too big: 8011776 [ 2367.428675] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2367.466314] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2367.468290] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2367.507314] Bluetooth: hci0: Frame reassembly failed (-84) [ 2367.541645] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:39 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xedc000000000, 0x0) [ 2367.545924] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2367.580998] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2367.603622] EXT4-fs (loop4): #blocks per group too big: 8011776 04:59:39 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) [ 2367.624210] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2367.649207] EXT4-fs (loop2): get root inode failed [ 2367.654604] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2367.675442] EXT4-fs (loop2): mount failed [ 2367.729903] EXT4-fs (loop1): get root inode failed 04:59:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000030040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:40 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x30710000000000, 0x0) [ 2367.753414] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2367.762120] EXT4-fs (loop1): mount failed [ 2367.783273] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2367.803025] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2367.831026] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2367.845954] EXT4-fs (loop2): get root inode failed 04:59:40 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) [ 2367.861188] EXT4-fs (loop2): mount failed [ 2367.917087] EXT4-fs (loop4): #blocks per group too big: 50348032 [ 2367.929588] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2367.968428] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2367.990081] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2368.028092] EXT4-fs: failed to create workqueue [ 2368.044560] EXT4-fs (loop1): mount failed [ 2369.570266] Bluetooth: hci0: command 0x1003 tx timeout [ 2369.575767] Bluetooth: hci0: sending frame failed (-49) [ 2371.650280] Bluetooth: hci0: command 0x1001 tx timeout [ 2371.656670] Bluetooth: hci0: sending frame failed (-49) [ 2373.730325] Bluetooth: hci0: command 0x1009 tx timeout 04:59:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a4c00ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:49 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xa0500000000000, 0x0) 04:59:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000400006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:49 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) 04:59:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004010040040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) pipe2(&(0x7f0000000080), 0x4000) [ 2377.661146] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2377.678170] EXT4-fs (loop4): #blocks per group too big: 68173824 [ 2377.700257] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:49 executing program 0: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) [ 2377.717374] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2377.749510] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:59:50 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xa0700000000000, 0x0) [ 2377.769968] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2377.807540] EXT4-fs (loop4): #blocks per group too big: 68173824 04:59:50 executing program 0: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) [ 2377.868025] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2377.880388] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000050040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2377.918696] EXT4-fs (loop1): get root inode failed [ 2377.930393] EXT4-fs (loop1): mount failed 04:59:50 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xf0ffffff7f0000, 0x0) 04:59:50 executing program 0: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) [ 2377.959612] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2377.981110] EXT4-fs (loop2): get root inode failed [ 2377.986245] EXT4-fs (loop2): mount failed [ 2378.116096] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2378.166035] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2378.171428] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2378.213358] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2378.227817] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2378.291032] EXT4-fs (loop4): #blocks per group too big: 83902464 [ 2378.300740] EXT4-fs: failed to create workqueue [ 2378.300958] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2378.315001] EXT4-fs (loop2): mount failed [ 2378.379388] EXT4-fs: failed to create workqueue [ 2378.390458] EXT4-fs (loop1): mount failed 04:59:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) 04:59:50 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xf0ffffffffffff, 0x0) 04:59:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a6000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000060040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000500006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2378.536190] EXT4-fs (loop4): #blocks per group too big: 100679680 [ 2378.696792] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2378.708632] EXT4-fs (loop4): #blocks per group too big: 100679680 [ 2378.709503] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2378.791050] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2378.800651] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2378.809822] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2378.835434] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2378.870838] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2378.890711] EXT4-fs (loop2): get root inode failed [ 2378.895658] EXT4-fs (loop2): mount failed [ 2378.914853] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2378.942819] EXT4-fs (loop1): get root inode failed [ 2378.986853] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2379.010364] EXT4-fs (loop1): mount failed [ 2379.030412] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2379.060120] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2379.070670] EXT4-fs: failed to create workqueue [ 2379.077711] EXT4-fs (loop2): mount failed [ 2379.105751] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2379.149020] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2379.169704] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2379.223994] EXT4-fs: failed to create workqueue [ 2379.235994] EXT4-fs (loop1): mount failed 04:59:51 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x100000000000000, 0x0) 04:59:51 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) 04:59:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000070040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000600006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000aab000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) pipe2(&(0x7f0000000080), 0x4000) 04:59:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a6800ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:51 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) [ 2379.389106] EXT4-fs (loop4): #blocks per group too big: 117456896 [ 2379.463085] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:51 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x200000000000000, 0x0) 04:59:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000090040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2379.517952] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2379.550518] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2379.599616] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2379.631231] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:51 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) [ 2379.665834] EXT4-fs (loop2): get root inode failed [ 2379.675436] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2379.699465] EXT4-fs (loop2): mount failed 04:59:51 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x8000000000000000, 0x0) [ 2379.721312] EXT4-fs (loop4): #blocks per group too big: 151011328 [ 2379.740759] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2379.773338] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:59:52 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) 04:59:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000040000a0040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2379.815743] EXT4-fs (loop1): get root inode failed [ 2379.834569] EXT4-fs (loop1): mount failed [ 2379.840098] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2379.893774] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2379.952092] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2379.966289] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:52 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfeffffff00000000, 0x0) [ 2380.011294] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2380.026704] EXT4-fs: failed to create workqueue 04:59:52 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x2, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) [ 2380.054860] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2380.056391] EXT4-fs (loop4): #blocks per group too big: 167788544 [ 2380.088956] EXT4-fs (loop2): mount failed [ 2380.100767] EXT4-fs: failed to create workqueue [ 2380.105729] EXT4-fs (loop1): mount failed 04:59:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000700006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2380.414235] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2380.432974] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2380.448268] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2380.525532] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2380.537620] EXT4-fs (loop2): get root inode failed [ 2380.542969] EXT4-fs (loop2): mount failed 04:59:52 executing program 3: 04:59:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000040000b0040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 04:59:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a6c00ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:52 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xffefffffff7f0000, 0x0) 04:59:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000800006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2380.670314] EXT4-fs (loop4): #blocks per group too big: 184565760 [ 2380.686651] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2380.700611] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2380.703451] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) [ 2380.743476] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2380.781165] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2380.799775] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2380.819861] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:59:53 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xffffffff00000000, 0x0) 04:59:53 executing program 3: 04:59:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000040000c0040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2380.858667] EXT4-fs (loop2): get root inode failed [ 2380.864812] EXT4-fs (loop2): mount failed [ 2380.874973] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2380.904842] EXT4-fs (loop1): get root inode failed [ 2380.914516] EXT4-fs (loop1): mount failed 04:59:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) [ 2380.987806] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:53 executing program 3: [ 2381.059352] EXT4-fs (loop4): #blocks per group too big: 201342976 [ 2381.071023] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2381.089876] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2381.100294] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:53 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xffffffffff600000, 0x0) [ 2381.139650] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2381.157647] EXT4-fs: failed to create workqueue 04:59:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x0, 0xabe3, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) [ 2381.205061] EXT4-fs (loop2): mount failed [ 2381.211729] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2381.226031] EXT4-fs (loop4): #blocks per group too big: 201342976 04:59:53 executing program 3: [ 2381.275717] EXT4-fs: failed to create workqueue [ 2381.296008] EXT4-fs (loop1): mount failed 04:59:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a7400ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000900006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004004100040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:53 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0xfffffffffffff000, 0x0) 04:59:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2f, 0x4, 0x0, {0x0, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) 04:59:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 04:59:53 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) [ 2381.626569] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2381.636282] EXT4-fs (loop4): #blocks per group too big: 268713984 [ 2381.653288] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:59:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) [ 2381.680384] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2381.691293] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2381.704966] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2381.729294] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x100000000005, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) [ 2381.793293] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated 04:59:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004020100040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2381.833323] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2381.846934] EXT4-fs (loop1): get root inode failed [ 2381.879629] EXT4-fs (loop1): mount failed [ 2381.888532] EXT4-fs (loop2): get root inode failed 04:59:54 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x0, 0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) 04:59:54 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xf0) [ 2381.950623] EXT4-fs (loop2): mount failed [ 2381.980460] input: syz1 as /devices/virtual/input/input10 [ 2382.032970] input: syz1 as /devices/virtual/input/input11 [ 2382.082368] EXT4-fs (loop4): #blocks per group too big: 270548992 [ 2382.096283] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2382.106497] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2382.145402] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2382.187178] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2382.220502] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2382.229702] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2382.256213] EXT4-fs: failed to create workqueue [ 2382.266099] EXT4-fs: failed to create workqueue [ 2382.271950] EXT4-fs (loop1): mount failed [ 2382.276453] EXT4-fs (loop2): mount failed 04:59:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a7a00ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000a00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:54 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) 04:59:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000200040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:54 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:59:54 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2b, 0x4, 0x0, {0x0, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) [ 2382.618923] EXT4-fs (loop4): #blocks per group too big: 536887296 [ 2382.641773] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2382.667024] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2382.713799] EXT4-fs (loop4): #blocks per group too big: 536887296 [ 2382.728516] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2382.745785] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x0, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) [ 2382.787900] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2382.829991] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2382.847599] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004010200040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2382.880645] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2382.905277] EXT4-fs (loop1): get root inode failed [ 2382.970273] EXT4-fs (loop1): mount failed [ 2382.975058] EXT4-fs (loop2): get root inode failed [ 2382.980149] EXT4-fs (loop2): mount failed 04:59:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x0, 0x0, 0x1, 0x0, [0x0]}}, 0x29) [ 2383.092145] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2383.112492] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2383.130712] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2383.152818] EXT4-fs (loop4): #blocks per group too big: 537935872 [ 2383.193095] EXT4-fs: failed to create workqueue 04:59:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000b00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28}, 0x28) [ 2383.219178] EXT4-fs (loop1): mount failed [ 2383.258589] EXT4-fs (loop4): #blocks per group too big: 537935872 [ 2383.588101] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2383.613557] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2383.649340] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2383.714767] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2383.769204] EXT4-fs (loop2): get root inode failed [ 2383.780015] EXT4-fs (loop2): mount failed [ 2383.857250] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2383.871423] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2383.893365] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2383.914114] EXT4-fs: failed to create workqueue [ 2383.919508] EXT4-fs (loop2): mount failed 04:59:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000230040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0003ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:57 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4000) 04:59:57 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000040)={{0x40010000000003}}) 04:59:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000c00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2385.083605] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2385.098052] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2385.107566] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2385.143939] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2385.160150] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2385.180043] EXT4-fs (loop4): #blocks per group too big: 587218944 [ 2385.207009] EXT4-fs (loop1): get root inode failed [ 2385.227635] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2385.238291] EXT4-fs (loop1): mount failed [ 2385.240435] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2385.257237] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2385.269819] EXT4-fs (loop2): get root inode failed [ 2385.275126] EXT4-fs (loop2): mount failed [ 2385.407343] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2385.429888] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2385.441828] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:59:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:59:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a1004ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 04:59:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000040002d0040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2385.472159] EXT4-fs: failed to create workqueue [ 2385.479850] EXT4-fs (loop2): mount failed 04:59:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000f00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 04:59:57 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28}, 0x28) [ 2385.624170] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2385.642813] EXT4-fs (loop4): #blocks per group too big: 754991104 [ 2385.668480] Bluetooth: hci0: Frame reassembly failed (-84) [ 2385.680467] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2385.703216] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2385.720042] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2385.735655] EXT4-fs (loop4): #blocks per group too big: 754991104 04:59:58 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28}, 0x28) [ 2385.765464] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2385.773264] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2385.794394] EXT4-fs (loop1): get root inode failed [ 2385.808685] EXT4-fs (loop1): mount failed 04:59:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000040003f0040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2385.820732] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2385.849605] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 04:59:58 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0xf}, 0x28) [ 2385.870097] EXT4-fs (loop2): get root inode failed [ 2385.875342] EXT4-fs (loop2): mount failed [ 2386.082778] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2386.083061] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2386.128486] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2386.143971] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2386.151542] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2386.158162] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2386.173531] EXT4-fs (loop4): #blocks per group too big: 1056980992 [ 2386.197230] EXT4-fs: failed to create workqueue [ 2386.202006] EXT4-fs (loop1): mount failed [ 2386.222077] EXT4-fs: failed to create workqueue [ 2386.226988] EXT4-fs (loop2): mount failed [ 2386.446201] EXT4-fs (loop4): #blocks per group too big: 1056980992 [ 2387.730381] Bluetooth: hci0: command 0x1003 tx timeout [ 2387.735875] Bluetooth: hci0: sending frame failed (-49) 05:00:00 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x60ff) 05:00:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x200000a8}, 0x28) 05:00:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0005ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 05:00:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000001000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 05:00:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000400040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2388.126061] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2388.136500] EXT4-fs (loop4): #blocks per group too big: 1073758208 [ 2388.154314] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2388.169288] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2388.181488] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2388.193698] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2388.220882] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2388.270434] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2388.283413] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2388.295375] EXT4-fs (loop2): get root inode failed [ 2388.301533] EXT4-fs (loop1): get root inode failed [ 2388.302351] EXT4-fs (loop2): mount failed [ 2388.307815] EXT4-fs (loop1): mount failed [ 2388.448958] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2388.493395] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2388.502827] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2388.512506] EXT4-fs: failed to create workqueue [ 2388.517194] EXT4-fs (loop1): mount failed [ 2389.810372] Bluetooth: hci0: command 0x1001 tx timeout [ 2389.815780] Bluetooth: hci0: sending frame failed (-49) [ 2391.890266] Bluetooth: hci0: command 0x1009 tx timeout 05:00:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000480040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 05:00:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x2}, 0x28) 05:00:08 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 05:00:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000002300006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 05:00:08 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7400) 05:00:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0006ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2396.231520] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2396.240834] EXT4-fs (loop4): #blocks per group too big: 1207975936 [ 2396.255602] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 05:00:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x3}, 0x28) [ 2396.278812] FAULT_INJECTION: forcing a failure. [ 2396.278812] name failslab, interval 1, probability 0, space 0, times 0 [ 2396.321064] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 05:00:08 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x9400) [ 2396.323796] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2396.371140] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:00:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c0000000900000001000000010000000040004c0040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) [ 2396.376661] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2396.427687] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated [ 2396.440530] CPU: 1 PID: 26828 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 2396.447735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2396.457096] Call Trace: [ 2396.459705] dump_stack+0x1db/0x2d0 [ 2396.463361] ? dump_stack_print_info.cold+0x20/0x20 [ 2396.468414] should_fail.cold+0xa/0x15 [ 2396.472326] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2396.477457] ? ___might_sleep+0x1e7/0x310 [ 2396.481614] ? arch_local_save_flags+0x50/0x50 [ 2396.486217] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2396.491768] __should_failslab+0x121/0x190 [ 2396.494959] EXT4-fs (loop2): get root inode failed [ 2396.496032] should_failslab+0x9/0x14 [ 2396.496090] kmem_cache_alloc_trace+0x2d1/0x760 [ 2396.502872] EXT4-fs (loop2): mount failed [ 2396.504874] h5_open+0x4f9/0x610 [ 2396.504903] ? h5_rx_crc+0x20/0x20 [ 2396.520586] hci_uart_tty_ioctl+0x2d4/0xa70 [ 2396.524966] tty_ioctl+0xb62/0x16d0 [ 2396.528601] ? hci_uart_init_work+0x150/0x150 [ 2396.533105] ? tty_vhangup+0x30/0x30 [ 2396.536887] ? __fget+0x472/0x710 [ 2396.540359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2396.545949] ? kasan_check_read+0x11/0x20 [ 2396.550128] ? ___might_sleep+0x1e7/0x310 [ 2396.554301] ? arch_local_save_flags+0x50/0x50 [ 2396.558890] ? __fget+0x499/0x710 [ 2396.562393] ? __might_sleep+0x95/0x190 [ 2396.566400] ? tty_vhangup+0x30/0x30 [ 2396.570123] do_vfs_ioctl+0x107b/0x17d0 [ 2396.574106] ? selinux_file_ioctl+0x511/0x720 [ 2396.578664] ? selinux_file_ioctl+0x125/0x720 [ 2396.583200] ? ioctl_preallocate+0x2f0/0x2f0 [ 2396.587643] ? selinux_file_mprotect+0x620/0x620 [ 2396.592415] ? __fget_light+0x2db/0x420 [ 2396.596433] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2396.601975] ? fput+0x128/0x1a0 [ 2396.605089] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2396.605276] ? do_syscall_64+0x8c/0x800 [ 2396.620418] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2396.625961] ? security_file_ioctl+0x93/0xc0 [ 2396.630374] ksys_ioctl+0xab/0xd0 [ 2396.633843] __x64_sys_ioctl+0x73/0xb0 [ 2396.637743] do_syscall_64+0x1a3/0x800 [ 2396.641676] ? syscall_return_slowpath+0x5f0/0x5f0 [ 2396.646329] EXT4-fs (loop1): get root inode failed [ 2396.646611] ? prepare_exit_to_usermode+0x232/0x3b0 [ 2396.646635] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2396.646660] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2396.666592] RIP: 0033:0x458089 05:00:08 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xedc0) [ 2396.669792] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2396.685903] EXT4-fs (loop1): mount failed [ 2396.688695] RSP: 002b:00007f68ee71bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2396.688709] RAX: ffffffffffffffda RBX: 00007f68ee71bc90 RCX: 0000000000458089 [ 2396.688719] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000004 [ 2396.688728] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 05:00:08 executing program 3 (fault-call:4 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 05:00:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x5}, 0x28) [ 2396.688737] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f68ee71c6d4 [ 2396.688745] R13: 00000000004c094d R14: 00000000004d2530 R15: 0000000000000005 [ 2396.842214] EXT4-fs (loop4): #blocks per group too big: 1275084800 [ 2396.873835] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2396.886088] FAULT_INJECTION: forcing a failure. [ 2396.886088] name failslab, interval 1, probability 0, space 0, times 0 [ 2396.900355] CPU: 0 PID: 26861 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 2396.907562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2396.916937] Call Trace: [ 2396.919542] dump_stack+0x1db/0x2d0 [ 2396.923196] ? dump_stack_print_info.cold+0x20/0x20 [ 2396.928231] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2396.932823] ? trace_hardirqs_on+0xbd/0x310 [ 2396.937165] should_fail.cold+0xa/0x15 [ 2396.941089] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2396.946228] ? __debug_object_init+0x1c0/0x12d0 [ 2396.950947] ? __x64_sys_ioctl+0x73/0xb0 [ 2396.955024] ? do_syscall_64+0x1a3/0x800 [ 2396.959095] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2396.964492] ? debug_object_free+0x5f0/0x5f0 [ 2396.968934] __should_failslab+0x121/0x190 [ 2396.973186] should_failslab+0x9/0x14 [ 2396.977000] kmem_cache_alloc_node+0x56/0x710 [ 2396.981508] ? __lock_is_held+0xb6/0x140 [ 2396.985580] __alloc_skb+0xf4/0x730 [ 2396.989240] ? skb_scrub_packet+0x440/0x440 [ 2396.993630] ? init_timer_key+0x1a1/0x4c0 [ 2396.997821] ? h5_open+0x4f9/0x610 [ 2397.001369] ? h5_link_control.isra.0+0xa0/0xa0 [ 2397.006051] ? init_timer_on_stack_key+0xe0/0xe0 [ 2397.010824] ? rcu_read_lock_sched_held+0x110/0x130 [ 2397.015852] ? kmem_cache_alloc_trace+0x354/0x760 [ 2397.020711] h5_link_control.isra.0+0x2f/0xa0 [ 2397.025255] h5_open+0x44e/0x610 [ 2397.028636] ? h5_rx_crc+0x20/0x20 [ 2397.032204] hci_uart_tty_ioctl+0x2d4/0xa70 [ 2397.036561] tty_ioctl+0xb62/0x16d0 05:00:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x6}, 0x28) [ 2397.040235] ? hci_uart_init_work+0x150/0x150 [ 2397.044742] ? tty_vhangup+0x30/0x30 [ 2397.049003] ? __fget+0x472/0x710 [ 2397.052471] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2397.058044] ? kasan_check_read+0x11/0x20 [ 2397.062212] ? ___might_sleep+0x1e7/0x310 [ 2397.066369] ? arch_local_save_flags+0x50/0x50 [ 2397.070972] ? __fget+0x499/0x710 [ 2397.074450] ? __might_sleep+0x95/0x190 [ 2397.078435] ? tty_vhangup+0x30/0x30 [ 2397.078452] do_vfs_ioctl+0x107b/0x17d0 [ 2397.078471] ? selinux_file_ioctl+0x511/0x720 [ 2397.078489] ? selinux_file_ioctl+0x125/0x720 [ 2397.086174] ? ioctl_preallocate+0x2f0/0x2f0 [ 2397.086191] ? selinux_file_mprotect+0x620/0x620 [ 2397.086209] ? __fget_light+0x2db/0x420 [ 2397.086232] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2397.113874] ? fput+0x128/0x1a0 [ 2397.117183] ? do_syscall_64+0x8c/0x800 [ 2397.121179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2397.126733] ? security_file_ioctl+0x93/0xc0 [ 2397.131236] ksys_ioctl+0xab/0xd0 [ 2397.135143] __x64_sys_ioctl+0x73/0xb0 [ 2397.139051] do_syscall_64+0x1a3/0x800 05:00:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x8}, 0x28) [ 2397.142970] ? syscall_return_slowpath+0x5f0/0x5f0 [ 2397.147928] ? prepare_exit_to_usermode+0x232/0x3b0 [ 2397.152975] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2397.157882] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2397.163092] RIP: 0033:0x458089 [ 2397.166310] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2397.185215] RSP: 002b:00007f68ee71bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 05:00:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000002d00006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 05:00:09 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xf000) [ 2397.185230] RAX: ffffffffffffffda RBX: 00007f68ee71bc90 RCX: 0000000000458089 [ 2397.185239] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000004 [ 2397.185249] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2397.185258] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f68ee71c6d4 [ 2397.185268] R13: 00000000004c094d R14: 00000000004d2530 R15: 0000000000000005 [ 2397.185925] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2397.240097] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2397.262807] EXT4-fs: failed to create workqueue [ 2397.268187] EXT4-fs (loop1): mount failed 05:00:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0007ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 05:00:09 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x307100) 05:00:09 executing program 3 (fault-call:4 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) 05:00:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x10}, 0x28) [ 2397.385731] EXT4-fs (loop4): #blocks per group too big: 1275084800 [ 2397.398747] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2397.440376] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2397.457054] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2397.494476] FAULT_INJECTION: forcing a failure. [ 2397.494476] name failslab, interval 1, probability 0, space 0, times 0 [ 2397.506865] CPU: 1 PID: 26888 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 2397.514059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2397.523390] Call Trace: [ 2397.525997] dump_stack+0x1db/0x2d0 [ 2397.529606] ? dump_stack_print_info.cold+0x20/0x20 [ 2397.534602] ? save_stack+0x45/0xd0 [ 2397.538209] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2397.543289] ? kasan_slab_alloc+0xf/0x20 [ 2397.547329] ? kmem_cache_alloc_node+0x144/0x710 [ 2397.552066] ? __alloc_skb+0xf4/0x730 [ 2397.555849] ? h5_open+0x44e/0x610 [ 2397.559374] should_fail.cold+0xa/0x15 [ 2397.563248] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2397.568329] ? __debug_object_init+0x1c0/0x12d0 [ 2397.572983] ? trace_hardirqs_off_caller+0x300/0x300 [ 2397.578068] ? should_fail+0x1e6/0xd22 [ 2397.581943] ? add_lock_to_list.isra.0+0x450/0x450 [ 2397.586851] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2397.592409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2397.597931] ? check_preemption_disabled+0x48/0x290 [ 2397.602932] __should_failslab+0x121/0x190 [ 2397.607149] should_failslab+0x9/0x14 [ 2397.610973] kmem_cache_alloc_node_trace+0x5a/0x720 [ 2397.616036] ? __alloc_skb+0xf4/0x730 [ 2397.619843] __kmalloc_node_track_caller+0x3d/0x70 [ 2397.624774] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2397.629446] __alloc_skb+0x12d/0x730 [ 2397.633170] ? skb_scrub_packet+0x440/0x440 [ 2397.637489] ? init_timer_key+0x1a1/0x4c0 [ 2397.641641] ? h5_open+0x4f9/0x610 [ 2397.645183] ? h5_link_control.isra.0+0xa0/0xa0 [ 2397.649854] ? init_timer_on_stack_key+0xe0/0xe0 [ 2397.654608] ? rcu_read_lock_sched_held+0x110/0x130 [ 2397.659625] ? kmem_cache_alloc_trace+0x354/0x760 [ 2397.664478] h5_link_control.isra.0+0x2f/0xa0 [ 2397.669013] h5_open+0x44e/0x610 [ 2397.672388] ? h5_rx_crc+0x20/0x20 [ 2397.675947] hci_uart_tty_ioctl+0x2d4/0xa70 [ 2397.680281] tty_ioctl+0xb62/0x16d0 [ 2397.683915] ? hci_uart_init_work+0x150/0x150 [ 2397.688412] ? tty_vhangup+0x30/0x30 [ 2397.692134] ? __fget+0x472/0x710 [ 2397.695600] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2397.701165] ? kasan_check_read+0x11/0x20 [ 2397.705336] ? ___might_sleep+0x1e7/0x310 [ 2397.709484] ? arch_local_save_flags+0x50/0x50 [ 2397.714070] ? __fget+0x499/0x710 [ 2397.717532] ? __might_sleep+0x95/0x190 [ 2397.721505] ? tty_vhangup+0x30/0x30 [ 2397.725218] do_vfs_ioctl+0x107b/0x17d0 [ 2397.729193] ? selinux_file_ioctl+0x511/0x720 [ 2397.733690] ? selinux_file_ioctl+0x125/0x720 [ 2397.738203] ? ioctl_preallocate+0x2f0/0x2f0 [ 2397.742612] ? selinux_file_mprotect+0x620/0x620 [ 2397.747381] ? __fget_light+0x2db/0x420 [ 2397.751380] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2397.756921] ? fput+0x128/0x1a0 [ 2397.760246] ? do_syscall_64+0x8c/0x800 [ 2397.764220] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2397.769753] ? security_file_ioctl+0x93/0xc0 [ 2397.774159] ksys_ioctl+0xab/0xd0 [ 2397.777629] __x64_sys_ioctl+0x73/0xb0 [ 2397.781514] do_syscall_64+0x1a3/0x800 [ 2397.785402] ? syscall_return_slowpath+0x5f0/0x5f0 [ 2397.790345] ? prepare_exit_to_usermode+0x232/0x3b0 [ 2397.795364] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2397.800233] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2397.805452] RIP: 0033:0x458089 [ 2397.808644] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2397.827539] RSP: 002b:00007f68ee71bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2397.835248] RAX: ffffffffffffffda RBX: 00007f68ee71bc90 RCX: 0000000000458089 [ 2397.842523] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000004 [ 2397.849805] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2397.857070] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f68ee71c6d4 [ 2397.864341] R13: 00000000004c094d R14: 00000000004d2530 R15: 0000000000000005 [ 2397.872363] EXT4-fs error (device loop2): ext4_fill_super:4355: inode #2: comm syz-executor2: iget: root inode unallocated 05:00:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000090000000100000001000000004000600040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) 05:00:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x8000000}, 0x28) 05:00:10 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x400000) [ 2397.900773] EXT4-fs (loop2): get root inode failed [ 2397.907519] EXT4-fs (loop2): mount failed 05:00:10 executing program 5: clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x50a000) [ 2398.000573] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2398.009603] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 05:00:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x10000000}, 0x28) [ 2398.069953] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2398.084544] EXT4-fs (loop4): #blocks per group too big: 1610629120 05:00:10 executing program 3 (fault-call:4 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) [ 2398.150519] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2398.174147] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2398.193210] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2398.210554] EXT4-fs (loop4): #blocks per group too big: 1610629120 [ 2398.254590] FAULT_INJECTION: forcing a failure. [ 2398.254590] name failslab, interval 1, probability 0, space 0, times 0 [ 2398.265418] EXT4-fs: failed to create workqueue [ 2398.285514] CPU: 1 PID: 26926 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #50 [ 2398.292693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2398.293414] EXT4-fs (loop2): mount failed [ 2398.302022] Call Trace: [ 2398.302037] dump_stack+0x1db/0x2d0 [ 2398.302049] ? dump_stack_print_info.cold+0x20/0x20 [ 2398.302062] ? debug_smp_processor_id+0x1c/0x20 [ 2398.302075] should_fail.cold+0xa/0x15 [ 2398.326028] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2398.331117] ? ___might_sleep+0x1e7/0x310 [ 2398.335245] ? arch_local_save_flags+0x50/0x50 [ 2398.339814] __should_failslab+0x121/0x190 [ 2398.344049] should_failslab+0x9/0x14 [ 2398.347832] kmem_cache_alloc_trace+0x2d1/0x760 [ 2398.352530] ? mod_timer+0x616/0x1430 [ 2398.356393] hci_alloc_dev+0x148/0x21a0 [ 2398.360356] ? hci_init4_req+0xec0/0xec0 [ 2398.364402] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2398.369483] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2398.374051] ? trace_hardirqs_on+0xbd/0x310 [ 2398.378354] ? kasan_check_read+0x11/0x20 [ 2398.382485] ? mod_timer+0x616/0x1430 [ 2398.386271] ? trace_hardirqs_off_caller+0x300/0x300 [ 2398.391370] ? do_raw_spin_trylock+0x270/0x270 [ 2398.395936] ? calc_wheel_index+0x220/0x220 [ 2398.400252] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2398.405335] ? mod_timer+0x61b/0x1430 [ 2398.409119] ? mod_timer_pending+0x1500/0x1500 [ 2398.413688] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2398.418253] ? trace_hardirqs_on+0xbd/0x310 [ 2398.422574] ? kasan_check_read+0x11/0x20 [ 2398.426704] ? skb_queue_tail+0xe5/0x150 [ 2398.430748] ? trace_hardirqs_off_caller+0x300/0x300 [ 2398.435834] ? do_raw_spin_trylock+0x270/0x270 [ 2398.440401] ? init_timer_key+0x1a1/0x4c0 [ 2398.444540] ? h5_open+0x4f9/0x610 [ 2398.448065] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2398.453151] ? skb_queue_tail+0xe5/0x150 [ 2398.457214] ? h5_open+0x488/0x610 [ 2398.460738] ? h5_rx_crc+0x20/0x20 [ 2398.464269] hci_uart_tty_ioctl+0x321/0xa70 [ 2398.468578] tty_ioctl+0xb62/0x16d0 [ 2398.472207] ? hci_uart_init_work+0x150/0x150 [ 2398.476682] ? tty_vhangup+0x30/0x30 [ 2398.480382] ? __fget+0x472/0x710 [ 2398.483824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2398.489341] ? kasan_check_read+0x11/0x20 [ 2398.493476] ? ___might_sleep+0x1e7/0x310 [ 2398.497603] ? arch_local_save_flags+0x50/0x50 [ 2398.502167] ? __fget+0x499/0x710 [ 2398.505605] ? __might_sleep+0x95/0x190 [ 2398.509559] ? tty_vhangup+0x30/0x30 [ 2398.513252] do_vfs_ioctl+0x107b/0x17d0 [ 2398.517205] ? selinux_file_ioctl+0x511/0x720 [ 2398.521680] ? selinux_file_ioctl+0x125/0x720 [ 2398.526155] ? ioctl_preallocate+0x2f0/0x2f0 [ 2398.530558] ? selinux_file_mprotect+0x620/0x620 [ 2398.535321] ? __fget_light+0x2db/0x420 [ 2398.539277] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2398.544808] ? fput+0x128/0x1a0 [ 2398.548084] ? do_syscall_64+0x8c/0x800 [ 2398.552042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2398.557559] ? security_file_ioctl+0x93/0xc0 [ 2398.561949] ksys_ioctl+0xab/0xd0 [ 2398.565384] __x64_sys_ioctl+0x73/0xb0 [ 2398.569264] do_syscall_64+0x1a3/0x800 [ 2398.573135] ? syscall_return_slowpath+0x5f0/0x5f0 [ 2398.578075] ? prepare_exit_to_usermode+0x232/0x3b0 [ 2398.583075] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2398.587921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2398.593093] RIP: 0033:0x458089 [ 2398.596295] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2398.615174] RSP: 002b:00007f68ee71bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2398.622857] RAX: ffffffffffffffda RBX: 00007f68ee71bc90 RCX: 0000000000458089 [ 2398.630102] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000004 [ 2398.637367] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2398.644636] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f68ee71c6d4 [ 2398.651884] R13: 00000000004c094d R14: 00000000004d2530 R15: 0000000000000005 [ 2398.660103] EXT4-fs error (device loop1): ext4_fill_super:4355: inode #2: comm syz-executor1: iget: root inode unallocated [ 2398.666850] Bluetooth: Can't allocate HCI device [ 2398.672945] kasan: CONFIG_KASAN_INLINE enabled [ 2398.698644] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 2398.710316] EXT4-fs (loop1): get root inode failed [ 2398.716255] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 2398.719992] EXT4-fs (loop1): mount failed [ 2398.722523] CPU: 1 PID: 29479 Comm: kworker/1:1 Not tainted 5.0.0-rc4+ #50 [ 2398.722531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2398.722549] Workqueue: events hci_uart_write_work [ 2398.722567] RIP: 0010:hci_uart_write_work+0x1b6/0x710 [ 2398.722581] Code: 0f 85 6a 04 00 00 49 8b b4 24 c8 00 00 00 4c 89 ef e8 4e 52 96 02 89 c6 48 8b 45 d0 48 8d b8 5c 10 00 00 48 89 f8 48 c1 e8 03 <0f> b6 14 18 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 1d [ 2398.722589] RSP: 0018:ffff88804878f960 EFLAGS: 00010203 [ 2398.722600] RAX: 000000000000020b RBX: dffffc0000000000 RCX: 0000000000000000 [ 2398.722609] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000000000105c [ 2398.722617] RBP: ffff88804878f9e0 R08: 0000000000000006 R09: ffff88809ef04988 [ 2398.722627] R10: ffff88809ef040c0 R11: 0000000000000000 R12: ffff888094bdc040 [ 2398.722636] R13: ffff8880a965adc0 R14: ffff88808eedd0a8 R15: ffff888094bdc0b0 [ 2398.722661] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 2398.722671] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2398.722679] CR2: 00007fe1f7454518 CR3: 0000000097044000 CR4: 00000000001406e0 [ 2398.722692] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2398.722700] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2398.722708] Call Trace: [ 2398.852087] process_one_work+0xd0c/0x1ce0 [ 2398.856327] ? preempt_notifier_register+0x200/0x200 [ 2398.861432] ? __switch_to_asm+0x34/0x70 [ 2398.865510] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 2398.870183] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2398.875200] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2398.879939] ? worker_thread+0x3b7/0x14a0 [ 2398.884078] ? find_held_lock+0x35/0x120 [ 2398.888126] ? lock_acquire+0x1db/0x570 [ 2398.892095] ? worker_thread+0x3cd/0x14a0 [ 2398.896238] ? kasan_check_read+0x11/0x20 [ 2398.900379] ? do_raw_spin_lock+0x156/0x360 [ 2398.904702] ? lock_release+0xc40/0xc40 [ 2398.908659] ? rwlock_bug.part.0+0x90/0x90 [ 2398.912885] ? trace_hardirqs_on_caller+0x310/0x310 [ 2398.917931] worker_thread+0x143/0x14a0 [ 2398.921909] ? process_one_work+0x1ce0/0x1ce0 [ 2398.926401] ? __kthread_parkme+0xc3/0x1b0 [ 2398.930649] ? lock_acquire+0x1db/0x570 [ 2398.934654] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2398.939752] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2398.944318] ? trace_hardirqs_on+0xbd/0x310 [ 2398.948623] ? __kthread_parkme+0xc3/0x1b0 [ 2398.952847] ? trace_hardirqs_off_caller+0x300/0x300 [ 2398.957943] ? do_raw_spin_trylock+0x270/0x270 [ 2398.962524] ? schedule+0x108/0x350 [ 2398.966138] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2398.971243] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2398.976773] ? __kthread_parkme+0xfb/0x1b0 [ 2398.980993] kthread+0x357/0x430 [ 2398.984345] ? process_one_work+0x1ce0/0x1ce0 [ 2398.988823] ? kthread_stop+0x920/0x920 [ 2398.992804] ret_from_fork+0x3a/0x50 [ 2398.996511] Modules linked in: [ 2399.001183] ---[ end trace 5cfb2878dc471688 ]--- [ 2399.006159] RIP: 0010:hci_uart_write_work+0x1b6/0x710 [ 2399.011981] Code: 0f 85 6a 04 00 00 49 8b b4 24 c8 00 00 00 4c 89 ef e8 4e 52 96 02 89 c6 48 8b 45 d0 48 8d b8 5c 10 00 00 48 89 f8 48 c1 e8 03 <0f> b6 14 18 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 1d [ 2399.031028] RSP: 0018:ffff88804878f960 EFLAGS: 00010203 [ 2399.036398] RAX: 000000000000020b RBX: dffffc0000000000 RCX: 0000000000000000 [ 2399.040372] kobject: 'loop4' (000000008dc944cb): kobject_uevent_env [ 2399.043689] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000000000105c [ 2399.055467] kobject: 'loop4' (000000008dc944cb): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 2399.057982] RBP: ffff88804878f9e0 R08: 0000000000000006 R09: ffff88809ef04988 [ 2399.057994] R10: ffff88809ef040c0 R11: 0000000000000000 R12: ffff888094bdc040 [ 2399.084634] R13: ffff8880a965adc0 R14: ffff88808eedd0a8 R15: ffff888094bdc0b0 [ 2399.091981] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 2399.100246] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2399.106120] CR2: 000000000229f928 CR3: 0000000056ea3000 CR4: 00000000001406e0 [ 2399.113438] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2399.120761] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2399.128012] Kernel panic - not syncing: Fatal exception [ 2399.134355] Kernel Offset: disabled [ 2399.137978] Rebooting in 86400 seconds..