ate(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000340000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:45 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x78000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1366.398944] protocol 88fb is buggy, dev hsr_slave_0 [ 1366.404199] protocol 88fb is buggy, dev hsr_slave_1 [ 1366.409441] protocol 88fb is buggy, dev hsr_slave_0 [ 1366.414539] protocol 88fb is buggy, dev hsr_slave_1 [ 1366.419864] protocol 88fb is buggy, dev hsr_slave_0 [ 1366.424979] protocol 88fb is buggy, dev hsr_slave_1 15:27:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000010000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1366.478934] protocol 88fb is buggy, dev hsr_slave_0 [ 1366.484118] protocol 88fb is buggy, dev hsr_slave_1 [ 1366.607447] libceph: connect [c::]:6789 error -101 [ 1366.625350] libceph: mon0 [c::]:6789 connect error [ 1366.674315] libceph: connect [c::]:6789 error -101 [ 1366.679574] libceph: mon0 [c::]:6789 connect error 15:27:45 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:45 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x06', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xc0', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000040000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000050000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:45 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\a', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x0f', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1366.979578] libceph: connect [c::]:6789 error -101 [ 1366.984663] libceph: mon0 [c::]:6789 connect error 15:27:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000070000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1367.044485] libceph: connect [c::]:6789 error -101 [ 1367.051185] libceph: mon0 [c::]:6789 connect error [ 1367.099374] libceph: connect [c::]:6789 error -101 [ 1367.105109] libceph: mon0 [c::]:6789 connect error 15:27:46 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x789d0200, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:46 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\b', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:46 executing program 1 (fault-call:1 fault-nth:0): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000a0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:46 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\t', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:46 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x799d0200, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000e0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1367.837792] FAULT_INJECTION: forcing a failure. [ 1367.837792] name failslab, interval 1, probability 0, space 0, times 0 [ 1367.863734] CPU: 0 PID: 24485 Comm: syz-executor.1 Not tainted 4.19.88-syzkaller #0 [ 1367.871621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1367.871629] Call Trace: [ 1367.871657] dump_stack+0x197/0x210 [ 1367.871677] should_fail.cold+0xa/0x1b [ 1367.871694] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1367.871711] ? lock_downgrade+0x880/0x880 [ 1367.871734] __should_failslab+0x121/0x190 [ 1367.871750] should_failslab+0x9/0x14 [ 1367.871775] __kmalloc_track_caller+0x2de/0x750 [ 1367.883766] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1367.883785] ? strndup_user+0x77/0xd0 [ 1367.891538] memdup_user+0x26/0xb0 [ 1367.891553] strndup_user+0x77/0xd0 [ 1367.891569] ksys_mount+0x3c/0x150 [ 1367.891585] __x64_sys_mount+0xbe/0x150 [ 1367.891603] do_syscall_64+0xfd/0x620 [ 1367.891622] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1367.891633] RIP: 0033:0x45a6f9 [ 1367.891654] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1367.937816] RSP: 002b:00007f558958bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1367.937831] RAX: ffffffffffffffda RBX: 00007f558958bc90 RCX: 000000000045a6f9 15:27:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000110000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1367.937839] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 00000000200001c0 [ 1367.937847] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1367.937855] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f558958c6d4 [ 1367.937863] R13: 00000000004c7a96 R14: 00000000004de810 R15: 0000000000000003 15:27:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:46 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7a000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:46 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\n', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:46 executing program 1 (fault-call:1 fault-nth:1): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000002c0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1368.191839] libceph: connect [c::]:6789 error -101 [ 1368.197008] libceph: mon0 [c::]:6789 connect error [ 1368.257362] libceph: connect [c::]:6789 error -101 [ 1368.281624] libceph: mon0 [c::]:6789 connect error 15:27:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000600000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1368.308671] FAULT_INJECTION: forcing a failure. [ 1368.308671] name failslab, interval 1, probability 0, space 0, times 0 [ 1368.365366] CPU: 1 PID: 24522 Comm: syz-executor.1 Not tainted 4.19.88-syzkaller #0 [ 1368.373248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1368.382892] Call Trace: [ 1368.385515] dump_stack+0x197/0x210 [ 1368.389177] should_fail.cold+0xa/0x1b [ 1368.393084] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1368.398211] ? lock_downgrade+0x880/0x880 [ 1368.402415] __should_failslab+0x121/0x190 [ 1368.406664] should_failslab+0x9/0x14 [ 1368.410512] __kmalloc_track_caller+0x2de/0x750 [ 1368.415208] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1368.420797] ? strndup_user+0x77/0xd0 [ 1368.424635] memdup_user+0x26/0xb0 [ 1368.428221] strndup_user+0x77/0xd0 [ 1368.431872] ksys_mount+0x7b/0x150 [ 1368.435434] __x64_sys_mount+0xbe/0x150 [ 1368.439470] do_syscall_64+0xfd/0x620 [ 1368.443309] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1368.448545] RIP: 0033:0x45a6f9 15:27:47 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x10', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1368.451765] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1368.471469] RSP: 002b:00007f558958bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1368.479188] RAX: ffffffffffffffda RBX: 00007f558958bc90 RCX: 000000000045a6f9 [ 1368.486494] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 00000000200001c0 [ 1368.493788] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1368.501208] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f558958c6d4 [ 1368.508505] R13: 00000000004c7a96 R14: 00000000004de810 R15: 0000000000000003 15:27:47 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephf', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000ffffff8d0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:47 executing program 1 (fault-call:1 fault-nth:2): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:47 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph<', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000003e80000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1368.830558] FAULT_INJECTION: forcing a failure. [ 1368.830558] name failslab, interval 1, probability 0, space 0, times 0 [ 1368.867444] CPU: 0 PID: 24555 Comm: syz-executor.1 Not tainted 4.19.88-syzkaller #0 [ 1368.875474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1368.884864] Call Trace: [ 1368.887489] dump_stack+0x197/0x210 [ 1368.891152] should_fail.cold+0xa/0x1b [ 1368.895088] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1368.900224] ? lock_downgrade+0x880/0x880 [ 1368.904679] __should_failslab+0x121/0x190 [ 1368.908948] should_failslab+0x9/0x14 [ 1368.912997] kmem_cache_alloc+0x2ae/0x700 [ 1368.917168] ? find_held_lock+0x35/0x130 [ 1368.921510] ? __might_fault+0x12b/0x1e0 [ 1368.925872] getname_flags+0xd6/0x5b0 [ 1368.925893] user_path_at_empty+0x2f/0x50 [ 1368.925910] do_mount+0x150/0x2bc0 [ 1368.925936] ? copy_mount_string+0x40/0x40 [ 1368.933885] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1368.933901] ? _copy_from_user+0xdd/0x150 [ 1368.933915] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1368.933935] ? copy_mount_options+0x280/0x3a0 [ 1368.933955] ksys_mount+0xdb/0x150 [ 1368.965166] __x64_sys_mount+0xbe/0x150 [ 1368.969324] do_syscall_64+0xfd/0x620 [ 1368.973170] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1368.978379] RIP: 0033:0x45a6f9 [ 1368.981709] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1369.000864] RSP: 002b:00007f558958bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1369.008564] RAX: ffffffffffffffda RBX: 00007f558958bc90 RCX: 000000000045a6f9 [ 1369.015834] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 00000000200001c0 [ 1369.023181] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1369.030473] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f558958c6d4 [ 1369.037748] R13: 00000000004c7a96 R14: 00000000004de810 R15: 0000000000000003 15:27:47 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7a9d0200, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000fffffdef0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:47 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephg', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:47 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephw', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:47 executing program 1 (fault-call:1 fault-nth:3): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:48 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf0', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1369.194386] FAULT_INJECTION: forcing a failure. [ 1369.194386] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1369.206510] CPU: 1 PID: 24587 Comm: syz-executor.1 Not tainted 4.19.88-syzkaller #0 [ 1369.214430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1369.223826] Call Trace: [ 1369.226459] dump_stack+0x197/0x210 [ 1369.230135] should_fail.cold+0xa/0x1b [ 1369.234063] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1369.239456] ? mark_held_locks+0x100/0x100 [ 1369.239482] __alloc_pages_nodemask+0x1ee/0x750 [ 1369.239504] ? __alloc_pages_slowpath+0x2870/0x2870 [ 1369.239516] ? find_held_lock+0x35/0x130 [ 1369.239540] cache_grow_begin+0x91/0x8c0 [ 1369.239553] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1369.239569] ? check_preemption_disabled+0x48/0x290 [ 1369.239586] kmem_cache_alloc+0x63b/0x700 [ 1369.239598] ? find_held_lock+0x35/0x130 [ 1369.239618] getname_flags+0xd6/0x5b0 [ 1369.284469] user_path_at_empty+0x2f/0x50 [ 1369.288622] do_mount+0x150/0x2bc0 [ 1369.292165] ? copy_mount_string+0x40/0x40 [ 1369.296392] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1369.301959] ? _copy_from_user+0xdd/0x150 [ 1369.306118] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1369.311701] ? copy_mount_options+0x280/0x3a0 [ 1369.316235] ksys_mount+0xdb/0x150 [ 1369.319775] __x64_sys_mount+0xbe/0x150 [ 1369.323772] do_syscall_64+0xfd/0x620 [ 1369.327589] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1369.332786] RIP: 0033:0x45a6f9 [ 1369.335984] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1369.354879] RSP: 002b:00007f558956ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1369.362582] RAX: ffffffffffffffda RBX: 00007f558956ac90 RCX: 000000000045a6f9 [ 1369.369884] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 00000000200001c0 [ 1369.377155] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1369.384454] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f558956b6d4 15:27:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000001f40000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1369.391734] R13: 00000000004c7a96 R14: 00000000004de810 R15: 0000000000000003 15:27:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephh', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7b9d0200, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000fffffff50000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:48 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x1e', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7c9d0200, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph^', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephi', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000fc0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1369.825557] libceph: connect [c::]:6789 error -101 [ 1369.860124] libceph: mon0 [c::]:6789 connect error 15:27:48 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:48 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph`', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7d9d0200, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000080fe0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph_', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephj', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000c0fe0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph`', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7e000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:48 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephh', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000ff0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:49 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephk', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1370.380325] libceph: connect [c::]:6789 error -101 [ 1370.385447] libceph: mon0 [c::]:6789 connect error [ 1370.437550] libceph: connect [c::]:6789 error -101 [ 1370.443441] libceph: mon0 [c::]:6789 connect error [ 1370.568964] net_ratelimit: 16 callbacks suppressed [ 1370.568971] protocol 88fb is buggy, dev hsr_slave_0 [ 1370.579201] protocol 88fb is buggy, dev hsr_slave_1 [ 1370.584348] protocol 88fb is buggy, dev hsr_slave_0 [ 1370.589489] protocol 88fb is buggy, dev hsr_slave_1 [ 1370.594648] protocol 88fb is buggy, dev hsr_slave_0 [ 1370.599784] protocol 88fb is buggy, dev hsr_slave_1 [ 1370.639016] protocol 88fb is buggy, dev hsr_slave_0 [ 1370.644278] protocol 88fb is buggy, dev hsr_slave_1 15:27:49 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[%::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:49 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cepha', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:49 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xc0', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000effdffff0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:49 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephl', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7e9d0200, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1371.198971] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.204175] protocol 88fb is buggy, dev hsr_slave_1 [ 1371.267666] libceph: resolve '%' (ret=-3): failed 15:27:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000007fffffff0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephm', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1371.292977] libceph: parse_ips bad ip '[%::],0::6' 15:27:50 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x80010000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:50 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xc8', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephb', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[.::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000008dffffff0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:50 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xde', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:50 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x80020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephn', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1371.560507] libceph: resolve '.' (ret=-3): failed [ 1371.576786] libceph: parse_ips bad ip '[.::],0::6' 15:27:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[/::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000f5ffffff0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephc', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:50 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x80969800, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1371.768717] ceph: device name is missing path (no : separator in [/::],0::6:) 15:27:50 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph2', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000001000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[:::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cepho', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephd', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:50 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x84020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1372.007379] libceph: parse_ips bad ip '[:::],0::6' 15:27:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000040000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:50 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph4', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[]::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephp', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:50 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x87a00000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephe', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000003400000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1372.311766] libceph: parse_ips bad ip '[]::],0::6' 15:27:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c%:],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\\', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:51 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x88010000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephq', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephf', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000100000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1372.502972] libceph: resolve 'c%' (ret=-3): failed [ 1372.542880] libceph: parse_ips bad ip '[c%:],0::6' 15:27:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c,:],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:51 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x88020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephr', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephb', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1372.724133] libceph: resolve 'c,' (ret=-3): failed 15:27:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephg', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000400000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1372.748639] libceph: parse_ips bad ip '[c,:],0::6' 15:27:51 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8cffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c]:],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000500000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x80', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephh', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephs', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1373.000491] libceph: resolve 'c' (ret=-3): failed [ 1373.068994] libceph: parse_ips bad ip '[c]:],0::6' 15:27:51 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8e020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c:%],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x84', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000700000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:52 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xac', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:52 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephi', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1373.305717] libceph: resolve 'c' (ret=-3): failed [ 1373.326705] libceph: parse_ips bad ip '[c:%],0::6' 15:27:52 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000a00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c:,],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x97ffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:52 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x88', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:52 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xad', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:52 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephj', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1373.580738] libceph: resolve 'c' (ret=-3): failed 15:27:52 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000e00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xaa020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1373.614758] libceph: parse_ips bad ip '[c:,],0::6' 15:27:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c:]],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:52 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xae', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:52 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x94', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:52 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000001100000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:52 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephk', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1373.837514] libceph: resolve 'c' (ret=-3): failed 15:27:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xb0030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1373.899118] libceph: parse_ips bad ip '[c:]],0::6' 15:27:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::\a,0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:52 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000002c00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:52 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xaf', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:52 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x98', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xb9030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:52 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephz', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1374.099889] libceph: resolve 'c' (ret=-3): failed [ 1374.116973] libceph: parse_ips bad ip '[c::,0::6' [ 1374.169633] libceph: resolve 'c' (ret=-3): failed 15:27:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000006000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1374.195377] libceph: parse_ips bad ip '[c::,0::6' 15:27:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::\b,0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:53 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xbe020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb0', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:53 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x9e', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000ffffff8d00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1374.421046] libceph: resolve 'c' (ret=-3): failed 15:27:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph{', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1374.485069] libceph: parse_ips bad ip '[c::,0::6' [ 1374.514534] libceph: resolve 'c' (ret=-3): failed 15:27:53 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xc0010000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1374.541575] libceph: parse_ips bad ip '[c::,0::6' 15:27:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000003e800000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c:::,0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph|', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb1', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:53 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb4', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fffffdef00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:53 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xc0ed0000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1374.806226] libceph: resolve 'c' (ret=-3): failed [ 1374.862068] libceph: parse_ips bad ip '[c:::,0::6' 15:27:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000001f400000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph}', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb2', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1374.945708] libceph: connect [c::]:6789 error -101 [ 1374.954244] libceph: mon0 [c::]:6789 connect error 15:27:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::c,0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:53 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xc8', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1375.023340] libceph: connect [c::]:6789 error -101 [ 1375.028480] libceph: mon0 [c::]:6789 connect error 15:27:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fffffff500000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph~', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1375.144851] libceph: resolve 'c' (ret=-3): failed [ 1375.163365] libceph: parse_ips bad ip '[c::c,0::6' 15:27:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::]%0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000fc00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb3', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:54 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xce', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1375.345920] libceph: parse_ips bad ip '[c::]%0::6' 15:27:54 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xc8020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::]00::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000080fe00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:54 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x7f', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb4', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:54 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xcf', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000c0fe00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1375.758940] net_ratelimit: 24 callbacks suppressed [ 1375.758948] protocol 88fb is buggy, dev hsr_slave_0 [ 1375.769095] protocol 88fb is buggy, dev hsr_slave_1 [ 1375.791297] libceph: parse_ips bad ip '[c::]00::6' 15:27:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb5', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::]60::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:54 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xd0030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:54 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x80', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:54 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xe0', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000ff00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1376.045308] libceph: parse_ips bad ip '[c::]60::6' 15:27:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::]:0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:54 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xd2030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb6', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000007fffffff00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:55 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xea', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x81', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1376.284407] libceph: parse_ips bad ip '[c::]:0::6' 15:27:55 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],,::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:55 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xd8000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000400000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb7', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x82', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1376.579223] libceph: parse_ips bad ip '[c::],,::6' 15:27:55 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf7', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:55 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],.::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:55 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xdb030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000500000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb8', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:55 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],:::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1376.798954] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.804111] protocol 88fb is buggy, dev hsr_slave_1 [ 1376.805165] libceph: resolve '.' (ret=-3): failed [ 1376.809292] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.819214] protocol 88fb is buggy, dev hsr_slave_1 [ 1376.824146] libceph: parse_ips bad ip '[c::],.::6' [ 1376.824356] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.834333] protocol 88fb is buggy, dev hsr_slave_1 15:27:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x83', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1376.878951] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.884117] protocol 88fb is buggy, dev hsr_slave_1 15:27:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000700000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:55 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xde030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:55 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1377.015658] libceph: parse_ips bad ip '[c::],:::6' 15:27:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb9', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:55 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],[::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x84', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000a00000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe0010000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1377.233127] libceph: connect [c::]:6789 error -101 [ 1377.238212] libceph: mon0 [c::]:6789 connect error [ 1377.253261] libceph: parse_ips bad ip '[c::],[::6' 15:27:56 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b633a3a5d2cb03a3a363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:56 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1377.404477] libceph: resolve '' (ret=-3): failed 15:27:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000e00000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe4010000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x85', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1377.433738] libceph: parse_ips bad ip '[c::],::6' 15:27:56 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0%:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1377.596871] libceph: connect [c::]:6789 error -101 [ 1377.606526] libceph: mon0 [c::]:6789 connect error [ 1377.638449] libceph: resolve '0%' (ret=-3): failed [ 1377.645818] libceph: connect [c::]:6789 error -101 [ 1377.651725] libceph: mon0 [c::]:6789 connect error [ 1377.657743] libceph: parse_ips bad ip '[c::],0%:6' 15:27:56 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x04', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000001100000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe4ffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:56 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0,:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x86', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1378.034579] libceph: resolve '0' (ret=-3): failed [ 1378.077523] libceph: parse_ips bad ip '[c::],0,:6' 15:27:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x87', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:56 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0]:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1378.129713] libceph: connect [c::]:6789 error -101 [ 1378.134786] libceph: mon0 [c::]:6789 connect error 15:27:57 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000002c00000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:57 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe8020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:57 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x18', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1378.264122] libceph: resolve '0]' (ret=-3): failed [ 1378.272817] libceph: parse_ips bad ip '[c::],0]:6' 15:27:57 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0:%6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000006000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:57 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph,', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1378.465305] libceph: resolve '0' (ret=-3): failed 15:27:57 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe8030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1378.498772] libceph: parse_ips bad ip '[c::],0:%6' 15:27:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000fc00000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0:,6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:57 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephk', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:57 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xea020000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1378.764477] libceph: resolve '0' (ret=-3): failed 15:27:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000f401000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1378.792996] libceph: parse_ips bad ip '[c::],0:,6' 15:27:57 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x80', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0:]6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1378.993049] libceph: resolve '0' (ret=-3): failed [ 1379.013328] libceph: parse_ips bad ip '[c::],0:]6' 15:27:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x80', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xec030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000e803000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::,:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:58 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb8', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1379.359485] libceph: parse_ips bad ip '[c::],0::,' 15:27:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf4000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000005000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::.:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb9', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephk', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1379.605620] libceph: resolve '0' (ret=-3): failed 15:27:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf4030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000007000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1379.633088] libceph: parse_ips bad ip '[c::],0::.' 15:27:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x80', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xd0', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000a000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1379.899254] libceph: resolve '0' (ret=-3): failed 15:27:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf5ffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1379.923347] libceph: parse_ips bad ip '[c::],0:::' [ 1379.931820] libceph: connect [c::]:6789 error -101 [ 1379.936944] libceph: mon0 [c::]:6789 connect error 15:27:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6%'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:27:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000e000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:58 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xd2', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf6030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1380.142607] ceph: device name is missing path (no : separator in [c::],0::6%) 15:27:59 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6,'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1380.403572] ceph: device name is missing path (no : separator in [c::],0::6,) 15:27:59 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000011000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:59 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf6ffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:59 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xde', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:59 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6]'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1380.714063] ceph: device name is missing path (no : separator in [c::],0::6]) 15:27:59 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='%eph\x00', 0x0, 0x0) 15:27:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000002c000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:27:59 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf8030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:27:59 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xe8', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:27:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000060000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1380.958943] net_ratelimit: 16 callbacks suppressed [ 1380.958952] protocol 88fb is buggy, dev hsr_slave_0 [ 1380.969105] protocol 88fb is buggy, dev hsr_slave_1 [ 1380.974269] protocol 88fb is buggy, dev hsr_slave_0 [ 1380.979399] protocol 88fb is buggy, dev hsr_slave_1 [ 1380.984524] protocol 88fb is buggy, dev hsr_slave_0 [ 1380.989640] protocol 88fb is buggy, dev hsr_slave_1 [ 1381.038943] protocol 88fb is buggy, dev hsr_slave_0 [ 1381.044136] protocol 88fb is buggy, dev hsr_slave_1 15:27:59 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='.eph\x00', 0x0, 0x0) [ 1381.598964] protocol 88fb is buggy, dev hsr_slave_0 [ 1381.604149] protocol 88fb is buggy, dev hsr_slave_1 15:28:00 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:00 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfa000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:00 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf2', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000fe80000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:00 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='/eph\x00', 0x0, 0x0) 15:28:00 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000fec0000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:00 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=':eph\x00', 0x0, 0x0) [ 1381.816138] libceph: connect [c::]:6789 error -101 15:28:00 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfa030000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1381.839268] libceph: mon0 [c::]:6789 connect error 15:28:00 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf4', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000003e8000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:00 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfdffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:01 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=']eph\x00', 0x0, 0x0) 15:28:01 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf8', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000001f4000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:01 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfeffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:01 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000fc000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:01 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:01 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffff1f00, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='c%ph\x00', 0x0, 0x0) [ 1382.746387] libceph: connect [c::]:6789 error -101 [ 1382.783650] libceph: mon0 [c::]:6789 connect error 15:28:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='c/ph\x00', 0x0, 0x0) [ 1382.864712] libceph: connect [c::]:6789 error -101 [ 1382.871251] libceph: mon0 [c::]:6789 connect error 15:28:01 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfffff000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:02 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:02 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000080fe000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:02 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce#h\x00', 0x0, 0x0) 15:28:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffffff7f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:02 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000c0fe000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1383.645024] libceph: connect [c::]:6789 error -101 [ 1383.652821] libceph: mon0 [c::]:6789 connect error [ 1383.682157] libceph: connect [c::]:6789 error -101 15:28:02 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce%h\x00', 0x0, 0x0) 15:28:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffffff8c, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1383.701590] libceph: mon0 [c::]:6789 connect error [ 1383.761139] libceph: connect [c::]:6789 error -101 15:28:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000ff000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1383.788299] libceph: mon0 [c::]:6789 connect error [ 1383.810561] libceph: connect [c::]:6789 error -101 [ 1383.827335] libceph: mon0 [c::]:6789 connect error 15:28:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffffff97, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:02 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce*h\x00', 0x0, 0x0) 15:28:03 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffffffe4, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000040030000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:03 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce+h\x00', 0x0, 0x0) [ 1384.457903] libceph: connect [c::]:6789 error -101 [ 1384.465493] libceph: mon0 [c::]:6789 connect error 15:28:03 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000040000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfffffff5, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1384.687696] libceph: connect [c::]:6789 error -101 [ 1384.693731] libceph: mon0 [c::]:6789 connect error 15:28:03 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce-h\x00', 0x0, 0x0) 15:28:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000003400000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfffffff6, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:03 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce.h\x00', 0x0, 0x0) [ 1385.129251] libceph: connect [c::]:6789 error -101 [ 1385.134392] libceph: mon0 [c::]:6789 connect error 15:28:04 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfffffffd, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000100000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce/h\x00', 0x0, 0x0) [ 1385.485357] libceph: connect [c::]:6789 error -101 [ 1385.493055] libceph: mon0 [c::]:6789 connect error 15:28:04 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000400000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce0h\x00', 0x0, 0x0) 15:28:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1385.571472] libceph: connect [c::]:6789 error -101 [ 1385.577502] libceph: mon0 [c::]:6789 connect error 15:28:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000500000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1385.722388] libceph: connect [c::]:6789 error -101 [ 1385.730045] libceph: mon0 [c::]:6789 connect error 15:28:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceXh\x00', 0x0, 0x0) [ 1385.803099] libceph: connect [c::]:6789 error -101 [ 1385.818437] libceph: mon0 [c::]:6789 connect error [ 1386.158954] net_ratelimit: 24 callbacks suppressed [ 1386.158963] protocol 88fb is buggy, dev hsr_slave_0 [ 1386.169193] protocol 88fb is buggy, dev hsr_slave_1 15:28:05 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000700000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:05 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cech\x00', 0x0, 0x0) 15:28:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xb6c3bb6a3c, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000a00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xb6cb4975e3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:05 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cedh\x00', 0x0, 0x0) 15:28:05 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:05 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1386.575336] libceph: connect [c::]:6789 error -101 [ 1386.583149] libceph: mon0 [c::]:6789 connect error 15:28:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000e00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:05 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceih\x00', 0x0, 0x0) 15:28:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xb6cc8b3bfd, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1386.748778] libceph: connect [c::]:6789 error -101 [ 1386.760883] libceph: mon0 [c::]:6789 connect error [ 1387.198938] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.204143] protocol 88fb is buggy, dev hsr_slave_1 [ 1387.209307] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.214383] protocol 88fb is buggy, dev hsr_slave_1 [ 1387.219518] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.224580] protocol 88fb is buggy, dev hsr_slave_1 15:28:06 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:06 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xa087ffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000001100000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:06 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='celh\x00', 0x0, 0x0) [ 1387.278996] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.284234] protocol 88fb is buggy, dev hsr_slave_1 15:28:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000002c00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:06 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xedc000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:06 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceoh\x00', 0x0, 0x0) 15:28:06 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:06 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000006000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:06 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceqh\x00', 0x0, 0x0) 15:28:06 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000ffffff8d00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:07 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cesh\x00', 0x0, 0x0) 15:28:07 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x2000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000003e800000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x4000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:07 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceuh\x00', 0x0, 0x0) [ 1388.676233] libceph: connect [c::]:6789 error -101 [ 1388.688076] libceph: mon0 [c::]:6789 connect error 15:28:07 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephU', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:07 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000fffffdef00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x6b6b6b00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:07 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cexh\x00', 0x0, 0x0) 15:28:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000001f400000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf0ffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1389.001587] libceph: connect [c::]:6789 error -101 [ 1389.021315] libceph: mon0 [c::]:6789 connect error 15:28:08 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:08 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce|h\x00', 0x0, 0x0) 15:28:08 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:08 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000fffffff500000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x100000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:08 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fc00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:08 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:08 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce\xc0h\x00', 0x0, 0x0) 15:28:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x200000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:08 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:08 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000080fe00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1389.605761] libceph: connect [c::]:6789 error -101 [ 1389.612452] libceph: mon0 [c::]:6789 connect error [ 1389.636270] libceph: connect [c::]:6789 error -101 [ 1389.645803] libceph: mon0 [c::]:6789 connect error 15:28:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x300000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1389.884426] libceph: connect [c::]:6789 error -101 [ 1389.890765] libceph: mon0 [c::]:6789 connect error [ 1390.099248] libceph: connect [c::]:6789 error -101 [ 1390.104546] libceph: mon0 [c::]:6789 connect error 15:28:09 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000c0fe00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:09 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cep%\x00', 0x0, 0x0) 15:28:09 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x400000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000ff00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1390.389323] libceph: connect [c::]:6789 error -101 [ 1390.417620] libceph: mon0 [c::]:6789 connect error [ 1390.513136] libceph: connect [c::]:6789 error -101 [ 1390.518605] libceph: mon0 [c::]:6789 connect error 15:28:09 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x500000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:09 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cep/\x00', 0x0, 0x0) 15:28:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000effdffff00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000007fffffff00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x600000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1390.733918] libceph: connect [c::]:6789 error -101 [ 1390.739472] libceph: mon0 [c::]:6789 connect error [ 1390.782088] libceph: connect [c::]:6789 error -101 [ 1390.789851] libceph: mon0 [c::]:6789 connect error [ 1391.109313] libceph: connect [c::]:6789 error -101 [ 1391.114596] libceph: mon0 [c::]:6789 connect error [ 1391.129366] libceph: connect [c::]:6789 error -101 [ 1391.134472] libceph: mon0 [c::]:6789 connect error 15:28:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:10 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000008dffffff00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1391.193210] libceph: connect [c::]:6789 error -101 [ 1391.198297] libceph: mon0 [c::]:6789 connect error [ 1391.211214] libceph: connect [c::]:6789 error -101 [ 1391.216424] libceph: mon0 [c::]:6789 connect error 15:28:10 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x700000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000f5ffffff00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1391.358979] net_ratelimit: 16 callbacks suppressed [ 1391.358988] protocol 88fb is buggy, dev hsr_slave_0 [ 1391.369175] protocol 88fb is buggy, dev hsr_slave_1 [ 1391.374331] protocol 88fb is buggy, dev hsr_slave_0 [ 1391.379508] protocol 88fb is buggy, dev hsr_slave_1 [ 1391.384704] protocol 88fb is buggy, dev hsr_slave_0 [ 1391.389903] protocol 88fb is buggy, dev hsr_slave_1 [ 1391.438963] protocol 88fb is buggy, dev hsr_slave_0 [ 1391.444195] protocol 88fb is buggy, dev hsr_slave_1 [ 1391.465778] libceph: connect [c::]:6789 error -101 [ 1391.479119] libceph: mon0 [c::]:6789 connect error 15:28:10 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:10 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x800000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000010000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1391.502035] libceph: connect [c::]:6789 error -101 [ 1391.514252] libceph: mon0 [c::]:6789 connect error 15:28:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000400000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:10 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x04', 0x0, 0x0) [ 1391.738322] libceph: connect [c::]:6789 error -101 [ 1391.764357] libceph: mon0 [c::]:6789 connect error [ 1391.835180] libceph: connect [c::]:6789 error -101 [ 1391.841023] libceph: mon0 [c::]:6789 connect error [ 1391.998950] protocol 88fb is buggy, dev hsr_slave_0 [ 1392.004165] protocol 88fb is buggy, dev hsr_slave_1 15:28:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x900000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000034000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1392.139383] libceph: connect [c::]:6789 error -101 [ 1392.150315] libceph: mon0 [c::]:6789 connect error [ 1392.170142] libceph: connect [c::]:6789 error -101 [ 1392.183764] libceph: mon0 [c::]:6789 connect error 15:28:11 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:11 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x05', 0x0, 0x0) 15:28:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xa00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1392.251161] libceph: connect [c::]:6789 error -101 [ 1392.256269] libceph: mon0 [c::]:6789 connect error [ 1392.283677] libceph: connect [c::]:6789 error -101 [ 1392.292458] libceph: mon0 [c::]:6789 connect error 15:28:11 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000001000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:11 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x06', 0x0, 0x0) 15:28:11 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000004000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:11 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1000000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:11 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\a', 0x0, 0x0) 15:28:11 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000005000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:11 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\b', 0x0, 0x0) [ 1393.294729] libceph: connect [c::]:6789 error -101 [ 1393.303651] libceph: mon0 [c::]:6789 connect error [ 1393.334325] libceph: connect [c::]:6789 error -101 [ 1393.345208] libceph: mon0 [c::]:6789 connect error 15:28:12 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000007000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1203000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:12 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\t', 0x0, 0x0) [ 1393.510336] libceph: connect [c::]:6789 error -101 [ 1393.515996] libceph: mon0 [c::]:6789 connect error 15:28:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000a000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1393.648344] libceph: connect [c::]:6789 error -101 [ 1393.660251] libceph: mon0 [c::]:6789 connect error [ 1393.693332] libceph: connect [c::]:6789 error -101 [ 1393.698470] libceph: mon0 [c::]:6789 connect error 15:28:12 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1600000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\n', 0x0, 0x0) 15:28:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000e000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000011000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x10', 0x0, 0x0) [ 1394.129638] libceph: connect [c::]:6789 error -101 [ 1394.135401] libceph: mon0 [c::]:6789 connect error [ 1394.159634] libceph: connect [c::]:6789 error -101 [ 1394.164720] libceph: mon0 [c::]:6789 connect error [ 1394.174887] libceph: connect [c::]:6789 error -101 [ 1394.199561] libceph: mon0 [c::]:6789 connect error [ 1394.255156] libceph: connect [c::]:6789 error -101 [ 1394.261355] libceph: mon0 [c::]:6789 connect error 15:28:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000002c000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1603000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:13 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph<', 0x0, 0x0) [ 1394.332627] libceph: connect [c::]:6789 error -101 [ 1394.337791] libceph: mon0 [c::]:6789 connect error 15:28:13 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:13 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000060000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1394.597156] libceph: connect [c::]:6789 error -101 [ 1394.606543] libceph: mon0 [c::]:6789 connect error [ 1394.667243] libceph: connect [c::]:6789 error -101 [ 1394.675035] libceph: mon0 [c::]:6789 connect error 15:28:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1800000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:13 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\\', 0x0, 0x0) 15:28:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000ffffff8d000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000003e8000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1b00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:13 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephw', 0x0, 0x0) [ 1395.139526] libceph: connect [c::]:6789 error -101 15:28:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1f00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1395.169690] libceph: mon0 [c::]:6789 connect error 15:28:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fffffdef000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1395.233609] libceph: connect [c::]:6789 error -101 [ 1395.261591] libceph: mon0 [c::]:6789 connect error [ 1395.321787] libceph: connect [c::]:6789 error -101 [ 1395.341897] libceph: mon0 [c::]:6789 connect error 15:28:14 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:14 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:14 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf0', 0x0, 0x0) [ 1395.534198] libceph: connect [c::]:6789 error -101 [ 1395.540059] libceph: mon0 [c::]:6789 connect error 15:28:14 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000001f4000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:14 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x2000000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:14 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x1e', 0x0, 0x0) 15:28:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fffffff5000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:14 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x2c03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:14 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph`', 0x0, 0x0) [ 1396.129284] libceph: connect [c::]:6789 error -101 [ 1396.134573] libceph: mon0 [c::]:6789 connect error [ 1396.164252] libceph: connect [c::]:6789 error -101 15:28:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000fc000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1396.181486] libceph: mon0 [c::]:6789 connect error 15:28:15 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x2e00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1396.251060] libceph: connect [c::]:6789 error -101 [ 1396.274693] libceph: mon0 [c::]:6789 connect error 15:28:15 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1396.347074] libceph: connect [c::]:6789 error -101 [ 1396.372944] libceph: mon0 [c::]:6789 connect error 15:28:15 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x0e', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000080fe000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1396.462354] libceph: connect [c::]:6789 error -101 [ 1396.475557] libceph: mon0 [c::]:6789 connect error [ 1396.558930] net_ratelimit: 24 callbacks suppressed [ 1396.558938] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.569107] protocol 88fb is buggy, dev hsr_slave_1 15:28:15 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:15 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephh', 0x0, 0x0) 15:28:15 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x3001000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000c0fe000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:15 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:15 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xae', 0x0, 0x0) 15:28:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000ff000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:15 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x3202000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:15 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1397.147152] libceph: connect [c::]:6789 error -101 [ 1397.161668] libceph: mon0 [c::]:6789 connect error 15:28:16 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x3600000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000007fffffff000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1397.463141] libceph: connect [c::]:6789 error -101 [ 1397.470088] libceph: mon0 [c::]:6789 connect error [ 1397.509951] libceph: connect [c::]:6789 error -101 [ 1397.521844] libceph: mon0 [c::]:6789 connect error [ 1397.598981] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.604139] protocol 88fb is buggy, dev hsr_slave_1 [ 1397.609388] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.614462] protocol 88fb is buggy, dev hsr_slave_1 [ 1397.619647] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.624719] protocol 88fb is buggy, dev hsr_slave_1 [ 1397.679014] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.684248] protocol 88fb is buggy, dev hsr_slave_1 15:28:16 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xc0', 0x0, 0x0) 15:28:16 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x3c01000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000004000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xc8', 0x0, 0x0) 15:28:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000005000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x3c6abbc3b6000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:16 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1398.033752] libceph: connect [c::]:6789 error -101 [ 1398.040759] libceph: mon0 [c::]:6789 connect error [ 1398.099387] libceph: connect [c::]:6789 error -101 [ 1398.107718] libceph: mon0 [c::]:6789 connect error 15:28:17 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xde', 0x0, 0x0) 15:28:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000007000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x3f00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph2', 0x0, 0x0) 15:28:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000a000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000e000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1398.907938] libceph: connect [c::]:6789 error -101 [ 1398.916348] libceph: mon0 [c::]:6789 connect error 15:28:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x3f03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph4', 0x0, 0x0) [ 1399.063942] libceph: connect [c::]:6789 error -101 [ 1399.077416] libceph: mon0 [c::]:6789 connect error 15:28:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000011000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:18 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x4000000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:18 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\\', 0x0, 0x0) [ 1399.471364] libceph: connect [c::]:6789 error -101 [ 1399.476444] libceph: mon0 [c::]:6789 connect error [ 1399.542476] libceph: connect [c::]:6789 error -101 [ 1399.548013] libceph: mon0 [c::]:6789 connect error 15:28:18 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:18 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000002c000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:18 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephb', 0x0, 0x0) 15:28:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x4a03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:18 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:18 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x84', 0x0, 0x0) 15:28:18 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000060000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x4e03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1399.990878] libceph: connect [c::]:6789 error -101 [ 1399.996010] libceph: mon0 [c::]:6789 connect error 15:28:18 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1400.070458] libceph: connect [c::]:6789 error -101 [ 1400.077246] libceph: mon0 [c::]:6789 connect error [ 1400.129438] libceph: connect [c::]:6789 error -101 [ 1400.135223] libceph: mon0 [c::]:6789 connect error 15:28:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x5001000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x88', 0x0, 0x0) 15:28:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000fc000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:19 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:19 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000f4010000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x94', 0x0, 0x0) 15:28:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x550e000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000e8030000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:19 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x559d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x98', 0x0, 0x0) [ 1400.891855] libceph: connect [c::]:6789 error -101 [ 1400.902440] libceph: mon0 [c::]:6789 connect error 15:28:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000050000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1400.998478] libceph: connect [c::]:6789 error -101 [ 1401.009317] libceph: mon0 [c::]:6789 connect error 15:28:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x9e', 0x0, 0x0) 15:28:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:20 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:20 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb4', 0x0, 0x0) 15:28:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x569d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:20 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000070000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000a0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1401.723834] libceph: connect [c::]:6789 error -101 [ 1401.729196] libceph: mon0 [c::]:6789 connect error [ 1401.758945] net_ratelimit: 16 callbacks suppressed [ 1401.758954] protocol 88fb is buggy, dev hsr_slave_0 [ 1401.769131] protocol 88fb is buggy, dev hsr_slave_1 15:28:20 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xc8', 0x0, 0x0) 15:28:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x579d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1401.774298] protocol 88fb is buggy, dev hsr_slave_0 [ 1401.779420] protocol 88fb is buggy, dev hsr_slave_1 [ 1401.784565] protocol 88fb is buggy, dev hsr_slave_0 [ 1401.789706] protocol 88fb is buggy, dev hsr_slave_1 15:28:20 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1401.832476] libceph: connect [c::]:6789 error -101 [ 1401.838254] libceph: mon0 [c::]:6789 connect error [ 1401.848948] protocol 88fb is buggy, dev hsr_slave_0 [ 1401.854129] protocol 88fb is buggy, dev hsr_slave_1 [ 1401.872833] libceph: connect [c::]:6789 error -101 15:28:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000e0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1401.885814] libceph: mon0 [c::]:6789 connect error 15:28:20 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xce', 0x0, 0x0) [ 1401.972032] libceph: connect [c::]:6789 error -101 [ 1401.977289] libceph: mon0 [c::]:6789 connect error 15:28:21 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000110000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1402.398969] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.404138] protocol 88fb is buggy, dev hsr_slave_1 15:28:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x589d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:21 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xcf', 0x0, 0x0) 15:28:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:21 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:21 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000002c0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:21 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000600000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:21 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xe0', 0x0, 0x0) 15:28:21 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x599d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1402.732201] libceph: connect [c::]:6789 error -101 [ 1402.737355] libceph: mon0 [c::]:6789 connect error 15:28:21 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x87', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:21 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000fe800000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1402.793898] libceph: connect [c::]:6789 error -101 [ 1402.808734] libceph: mon0 [c::]:6789 connect error 15:28:21 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xea', 0x0, 0x0) [ 1403.099305] libceph: connect [c::]:6789 error -101 [ 1403.104788] libceph: mon0 [c::]:6789 connect error 15:28:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x5a9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000fec00000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:22 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:22 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:28:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000003e80000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x5b9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:22 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1403.656477] libceph: connect [c::]:6789 error -101 [ 1403.697675] libceph: mon0 [c::]:6789 connect error 15:28:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000001f40000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1403.762983] libceph: connect [c::]:6789 error -101 [ 1403.779295] libceph: mon0 [c::]:6789 connect error 15:28:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x5c03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:22 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1404.099373] libceph: connect [c::]:6789 error -101 [ 1404.104885] libceph: mon0 [c::]:6789 connect error 15:28:23 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000fc0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x5c9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x04', 0x0, 0x0) 15:28:23 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000080fe0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x5d9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1404.577928] libceph: connect [c::]:6789 error -101 [ 1404.591682] libceph: mon0 [c::]:6789 connect error 15:28:23 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x18', 0x0, 0x0) 15:28:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000c0fe0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1404.627657] libceph: connect [c::]:6789 error -101 [ 1404.633191] libceph: mon0 [c::]:6789 connect error 15:28:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x5e9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1405.099407] libceph: connect [c::]:6789 error -101 [ 1405.104539] libceph: mon0 [c::]:6789 connect error [ 1405.129318] libceph: connect [c::]:6789 error -101 [ 1405.134395] libceph: mon0 [c::]:6789 connect error 15:28:24 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:24 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph,', 0x0, 0x0) 15:28:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000ff0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:24 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x5f9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000400300000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x609d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:24 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x80', 0x0, 0x0) [ 1405.442220] libceph: connect [c::]:6789 error -101 [ 1405.447431] libceph: mon0 [c::]:6789 connect error 15:28:24 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1405.514410] libceph: connect [c::]:6789 error -101 [ 1405.526251] libceph: mon0 [c::]:6789 connect error 15:28:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000400000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x619d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1406.139237] libceph: connect [c::]:6789 error -101 [ 1406.144450] libceph: mon0 [c::]:6789 connect error 15:28:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:25 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb6', 0x0, 0x0) 15:28:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000034000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:25 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x629d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000001000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x6702000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:25 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb8', 0x0, 0x0) 15:28:25 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1406.462663] libceph: connect [c::]:6789 error -101 [ 1406.488281] libceph: mon0 [c::]:6789 connect error 15:28:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000004000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7000000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1406.540231] libceph: connect [c::]:6789 error -101 [ 1406.545344] libceph: mon0 [c::]:6789 connect error [ 1406.620646] libceph: connect [c::]:6789 error -101 [ 1406.627675] libceph: mon0 [c::]:6789 connect error [ 1406.959035] net_ratelimit: 24 callbacks suppressed [ 1406.959044] protocol 88fb is buggy, dev hsr_slave_0 [ 1406.969273] protocol 88fb is buggy, dev hsr_slave_1 15:28:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:25 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xb9', 0x0, 0x0) 15:28:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000005000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x719d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:25 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1407.104853] libceph: connect [c::]:6789 error -101 [ 1407.110178] libceph: mon0 [c::]:6789 connect error [ 1407.273520] libceph: connect [c::]:6789 error -101 [ 1407.278777] libceph: mon0 [c::]:6789 connect error 15:28:26 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000007000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:26 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xd0', 0x0, 0x0) 15:28:26 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x729d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:26 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000a000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:26 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x739d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1407.571007] libceph: connect [c::]:6789 error -101 [ 1407.586987] libceph: mon0 [c::]:6789 connect error 15:28:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:26 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xd2', 0x0, 0x0) 15:28:26 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7401000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:26 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000e000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1408.000622] protocol 88fb is buggy, dev hsr_slave_0 [ 1408.005752] protocol 88fb is buggy, dev hsr_slave_1 [ 1408.011390] protocol 88fb is buggy, dev hsr_slave_0 [ 1408.016458] protocol 88fb is buggy, dev hsr_slave_1 [ 1408.021641] protocol 88fb is buggy, dev hsr_slave_0 [ 1408.026720] protocol 88fb is buggy, dev hsr_slave_1 [ 1408.078990] protocol 88fb is buggy, dev hsr_slave_0 [ 1408.084172] protocol 88fb is buggy, dev hsr_slave_1 [ 1408.129368] libceph: connect [c::]:6789 error -101 [ 1408.134571] libceph: mon0 [c::]:6789 connect error 15:28:27 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000011000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x749d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:27 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xde', 0x0, 0x0) 15:28:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000002c000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1408.604480] libceph: connect [c::]:6789 error -101 [ 1408.620923] libceph: mon0 [c::]:6789 connect error 15:28:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x759d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000060000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:27 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xe8', 0x0, 0x0) 15:28:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1409.086626] libceph: connect [c::]:6789 error -101 [ 1409.094078] libceph: mon0 [c::]:6789 connect error [ 1409.099469] libceph: connect [c::]:6789 error -101 [ 1409.110313] libceph: mon0 [c::]:6789 connect error 15:28:28 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000ffffff8d000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x769d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf2', 0x0, 0x0) 15:28:28 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xc0', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:28 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x779d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1409.483290] libceph: connect [c::]:6789 error -101 [ 1409.488517] libceph: mon0 [c::]:6789 connect error [ 1409.576070] libceph: connect [c::]:6789 error -101 [ 1409.582646] libceph: mon0 [c::]:6789 connect error 15:28:28 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf4', 0x0, 0x0) 15:28:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000003e8000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7800000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf8', 0x0, 0x0) [ 1410.020447] libceph: connect [c::]:6789 error -101 [ 1410.030785] libceph: mon0 [c::]:6789 connect error [ 1410.104288] libceph: connect [c::]:6789 error -101 [ 1410.109594] libceph: mon0 [c::]:6789 connect error 15:28:29 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000fffffdef000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x789d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:29 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000001f4000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:29 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x799d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1410.459002] libceph: connect [c::]:6789 error -101 [ 1410.464147] libceph: mon0 [c::]:6789 connect error 15:28:29 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:29 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:28:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000fffffff5000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7a00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:29 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1411.045027] libceph: connect [c::]:6789 error -101 [ 1411.053011] libceph: mon0 [c::]:6789 connect error 15:28:29 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fc000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7a9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:29 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:30 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7b9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000080fe000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:30 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1411.372680] libceph: connect [c::]:6789 error -101 [ 1411.378247] libceph: mon0 [c::]:6789 connect error 15:28:30 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000c0fe000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:30 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7c9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:30 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:30 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1411.900383] libceph: connect [c::]:6789 error -101 [ 1411.905614] libceph: mon0 [c::]:6789 connect error [ 1411.950963] libceph: connect [c::]:6789 error -101 [ 1411.956137] libceph: mon0 [c::]:6789 connect error 15:28:30 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000ff000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:30 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7d9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000effdffff000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1412.158955] net_ratelimit: 16 callbacks suppressed [ 1412.158963] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.169103] protocol 88fb is buggy, dev hsr_slave_1 [ 1412.174261] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.179416] protocol 88fb is buggy, dev hsr_slave_1 [ 1412.184578] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.189708] protocol 88fb is buggy, dev hsr_slave_1 15:28:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7e00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1412.238976] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.244188] protocol 88fb is buggy, dev hsr_slave_1 [ 1412.300066] libceph: connect [c::]:6789 error -101 [ 1412.307688] libceph: mon0 [c::]:6789 connect error 15:28:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000007fffffff000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1412.376561] libceph: connect [c::]:6789 error -101 [ 1412.391201] libceph: mon0 [c::]:6789 connect error 15:28:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000008dffffff000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:31 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x7e9d020000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000f5ffffff000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:31 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x84', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:31 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1412.798942] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.804212] protocol 88fb is buggy, dev hsr_slave_1 [ 1412.872361] libceph: connect [c::]:6789 error -101 [ 1412.880517] libceph: mon0 [c::]:6789 connect error [ 1412.907034] libceph: connect [c::]:6789 error -101 [ 1412.912518] libceph: mon0 [c::]:6789 connect error [ 1412.956445] libceph: connect [c::]:6789 error -101 [ 1412.967212] libceph: mon0 [c::]:6789 connect error 15:28:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000100000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8000000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:31 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x85', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000004000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8001000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1413.184969] libceph: connect [c::]:6789 error -101 [ 1413.196386] libceph: mon0 [c::]:6789 connect error 15:28:32 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x86', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:32 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000340000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:32 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8002000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:32 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x87', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:32 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1413.854446] libceph: connect [c::]:6789 error -101 [ 1413.874849] libceph: mon0 [c::]:6789 connect error 15:28:32 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000010001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:32 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8096980000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:32 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x88', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1413.941917] libceph: connect [c::]:6789 error -101 [ 1413.957638] libceph: mon0 [c::]:6789 connect error 15:28:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000040001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:32 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8402000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:32 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x89', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1414.187852] libceph: connect [c::]:6789 error -101 [ 1414.198166] libceph: mon0 [c::]:6789 connect error 15:28:33 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000050001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8801000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:33 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8a', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:33 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1414.746519] libceph: connect [c::]:6789 error -101 [ 1414.752046] libceph: mon0 [c::]:6789 connect error 15:28:33 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8802000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000070001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:33 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8b', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000000a0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8cffffff00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1415.094175] libceph: connect [c::]:6789 error -101 [ 1415.104488] libceph: mon0 [c::]:6789 connect error [ 1415.132264] libceph: connect [c::]:6789 error -101 15:28:33 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8c', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1415.145137] libceph: mon0 [c::]:6789 connect error [ 1415.187876] libceph: connect [c::]:6789 error -101 [ 1415.193913] libceph: mon0 [c::]:6789 connect error 15:28:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000000e0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8e02000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:34 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephU', 0x0, 0x0) 15:28:34 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8d', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1415.738255] libceph: connect [c::]:6789 error -101 [ 1415.752996] libceph: mon0 [c::]:6789 connect error 15:28:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000110001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:34 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x97ffffff00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:34 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8e', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000002c0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xaa02000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1416.183779] libceph: connect [c::]:6789 error -101 [ 1416.189341] libceph: mon0 [c::]:6789 connect error 15:28:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:35 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) 15:28:35 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8f', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000600001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xb003000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1416.692904] libceph: connect [c::]:6789 error -101 [ 1416.698014] libceph: mon0 [c::]:6789 connect error [ 1416.735032] libceph: connect [c::]:6789 error -101 [ 1416.740278] libceph: mon0 [c::]:6789 connect error 15:28:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffffff8d0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:35 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:28:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xb903000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:35 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x90', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xbe02000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000003e80001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1417.099501] libceph: connect [c::]:6789 error -101 [ 1417.109889] libceph: mon0 [c::]:6789 connect error [ 1417.358951] net_ratelimit: 24 callbacks suppressed [ 1417.358960] protocol 88fb is buggy, dev hsr_slave_0 [ 1417.369181] protocol 88fb is buggy, dev hsr_slave_1 15:28:36 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:36 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x91', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:36 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xc001000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:36 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fffffdef0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:36 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xc802000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:36 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:36 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000001f40001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:36 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:36 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:28:36 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xd003000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:36 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fffffff50001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:36 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xd203000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1418.048804] libceph: connect [c::]:6789 error -101 [ 1418.062272] libceph: mon0 [c::]:6789 connect error [ 1418.398943] protocol 88fb is buggy, dev hsr_slave_0 [ 1418.404189] protocol 88fb is buggy, dev hsr_slave_1 [ 1418.409390] protocol 88fb is buggy, dev hsr_slave_0 [ 1418.414465] protocol 88fb is buggy, dev hsr_slave_1 [ 1418.420632] protocol 88fb is buggy, dev hsr_slave_0 [ 1418.425701] protocol 88fb is buggy, dev hsr_slave_1 15:28:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000fc0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xd800000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1418.479003] protocol 88fb is buggy, dev hsr_slave_0 [ 1418.484281] protocol 88fb is buggy, dev hsr_slave_1 15:28:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xdb03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000080fe0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1418.675941] libceph: connect [c::]:6789 error -101 [ 1418.689127] libceph: mon0 [c::]:6789 connect error 15:28:37 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000c0fe0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:37 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xde03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:37 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000ff0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1419.013180] libceph: connect [c::]:6789 error -101 [ 1419.030491] libceph: mon0 [c::]:6789 connect error 15:28:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe001000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:38 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:38 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephk', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000007fffffff0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe37549cbb6000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:38 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:38 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000040000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe401000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:38 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x80', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1419.797880] libceph: connect [c::]:6789 error -101 [ 1419.804979] libceph: mon0 [c::]:6789 connect error 15:28:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000050000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe4ffffff00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1419.926234] libceph: connect [c::]:6789 error -101 [ 1419.932063] libceph: mon0 [c::]:6789 connect error [ 1420.012341] libceph: connect [c::]:6789 error -101 [ 1420.018458] libceph: mon0 [c::]:6789 connect error [ 1420.099401] libceph: connect [c::]:6789 error -101 [ 1420.104578] libceph: mon0 [c::]:6789 connect error 15:28:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:28:39 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000070000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe802000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1420.511213] libceph: connect [c::]:6789 error -101 [ 1420.524697] libceph: mon0 [c::]:6789 connect error 15:28:39 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000a0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xe803000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:39 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1420.680317] libceph: connect [c::]:6789 error -101 [ 1420.685590] libceph: mon0 [c::]:6789 connect error 15:28:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000e0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xea02000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1420.839882] libceph: connect [c::]:6789 error -101 [ 1420.864477] libceph: mon0 [c::]:6789 connect error 15:28:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000110000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1421.105601] libceph: connect [c::]:6789 error -101 [ 1421.128490] libceph: mon0 [c::]:6789 connect error [ 1421.149318] libceph: connect [c::]:6789 error -101 [ 1421.161995] libceph: mon0 [c::]:6789 connect error 15:28:40 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:40 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xec03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000002c0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:40 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:28:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000600000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1421.561555] libceph: connect [c::]:6789 error -101 [ 1421.584662] libceph: mon0 [c::]:6789 connect error 15:28:40 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:40 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf400000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1421.645304] libceph: connect [c::]:6789 error -101 [ 1421.654307] libceph: mon0 [c::]:6789 connect error 15:28:40 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000fc0000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:40 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf403000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000f40100000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1421.948309] libceph: connect [c::]:6789 error -101 [ 1421.963607] libceph: mon0 [c::]:6789 connect error 15:28:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000e80300000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1422.099373] libceph: connect [c::]:6789 error -101 [ 1422.108149] libceph: mon0 [c::]:6789 connect error 15:28:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf5ffffff00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000500000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:41 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:28:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000700000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1422.558939] net_ratelimit: 16 callbacks suppressed [ 1422.558948] protocol 88fb is buggy, dev hsr_slave_0 [ 1422.569540] protocol 88fb is buggy, dev hsr_slave_1 [ 1422.574696] protocol 88fb is buggy, dev hsr_slave_0 [ 1422.580094] protocol 88fb is buggy, dev hsr_slave_1 [ 1422.585418] protocol 88fb is buggy, dev hsr_slave_0 [ 1422.590580] protocol 88fb is buggy, dev hsr_slave_1 15:28:41 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf603000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1422.639011] protocol 88fb is buggy, dev hsr_slave_0 [ 1422.644222] protocol 88fb is buggy, dev hsr_slave_1 15:28:41 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000a00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf6ffffff00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000e00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xf803000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1422.983466] libceph: connect [c::]:6789 error -101 [ 1422.997364] libceph: mon0 [c::]:6789 connect error [ 1423.198962] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.204367] protocol 88fb is buggy, dev hsr_slave_1 15:28:42 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000001100000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfa00000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:42 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x0e', 0x0, 0x0) 15:28:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000002c00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:42 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfa03000000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1423.780404] libceph: connect [c::]:6789 error -101 [ 1423.794505] libceph: mon0 [c::]:6789 connect error [ 1423.807849] libceph: connect [c::]:6789 error -101 [ 1423.818713] libceph: connect [c::]:6789 error -101 [ 1423.819844] libceph: mon0 [c::]:6789 connect error 15:28:42 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:28:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000006000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1423.827300] libceph: mon0 [c::]:6789 connect error 15:28:42 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfd3b8bccb6000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1423.877980] libceph: connect [c::]:6789 error -101 [ 1423.895679] libceph: mon0 [c::]:6789 connect error 15:28:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000fe8000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1424.129305] libceph: connect [c::]:6789 error -101 [ 1424.135056] libceph: mon0 [c::]:6789 connect error 15:28:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:43 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfdffffff00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000fec000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000003e800000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:43 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfeffffff00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:43 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000001f400000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1424.720997] libceph: connect [c::]:6789 error -101 [ 1424.728096] libceph: mon0 [c::]:6789 connect error 15:28:43 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:43 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffff1f0000000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1424.801358] libceph: connect [c::]:6789 error -101 [ 1424.834992] libceph: mon0 [c::]:6789 connect error [ 1424.853102] libceph: connect [c::]:6789 error -101 [ 1424.858297] libceph: mon0 [c::]:6789 connect error 15:28:43 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fc00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:43 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffffff7f00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1425.125545] libceph: connect [c::]:6789 error -101 [ 1425.135579] libceph: mon0 [c::]:6789 connect error [ 1425.156418] libceph: connect [c::]:6789 error -101 [ 1425.167881] libceph: mon0 [c::]:6789 connect error 15:28:44 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:44 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) 15:28:44 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffffffff00000000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000080fe00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000c0fe00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1425.610065] libceph: connect [c::]:6789 error -101 15:28:44 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xffffffff87a00000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:44 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) [ 1425.637167] libceph: mon0 [c::]:6789 connect error 15:28:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000ff00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1425.671635] libceph: connect [c::]:6789 error -101 [ 1425.676901] libceph: mon0 [c::]:6789 connect error [ 1425.838289] libceph: connect [c::]:6789 error -101 [ 1425.850778] libceph: mon0 [c::]:6789 connect error 15:28:44 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:44 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfffffffffffff000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000004003000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1425.897755] libceph: connect [c::]:6789 error -101 [ 1425.903346] libceph: mon0 [c::]:6789 connect error [ 1426.099279] libceph: connect [c::]:6789 error -101 [ 1426.104540] libceph: mon0 [c::]:6789 connect error 15:28:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:45 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) 15:28:45 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) getsockname$inet(r5, 0x0, &(0x7f00000001c0)) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x0) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e22, @remote}, 0x10) listen(r3, 0xfffffffffffffffd) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r6, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) getsockname$inet(r7, 0x0, &(0x7f00000001c0)) renameat2(r6, &(0x7f0000000100)='./file0\x00', r7, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000200)=0x5) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r8, 0xffffffffffffffff) r9 = syz_open_procfs(0x0, 0x0) getsockname$inet(r9, 0x0, &(0x7f00000001c0)) renameat2(r8, &(0x7f0000000100)='./file0\x00', r9, &(0x7f0000000140)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f0000000240)={{0x32, @loopback, 0x4e23, 0x1, 'lc\x00', 0x10, 0x1, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x10000, 0x6, 0x3, 0x6}}, 0x44) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000004000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000340000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:45 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1426.482760] ceph: device name is missing path (no : separator in [ 1426.482760] ) [ 1426.528506] libceph: connect [c::]:6789 error -101 [ 1426.531218] ceph: device name is missing path (no : separator in [ 1426.531218] ) [ 1426.542694] libceph: mon0 [c::]:6789 connect error 15:28:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1426.593005] libceph: connect [c::]:6789 error -101 [ 1426.612127] libceph: mon0 [c::]:6789 connect error 15:28:45 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) umount2(&(0x7f0000000100)='./file1\x00', 0x4) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="79633a3a5d2c303a3a363a823008f0c39f856485979ee4c6a7368c69e34db1a7b3c40318bd2877f6f185903f13c26099d287933a831d807bb400"/68], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x531978fb9649a2cc, &(0x7f000006b000), 0x0) tkill(r0, 0x1002000000013) 15:28:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000010000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1426.867988] libceph: connect [c::]:6789 error -101 [ 1426.880126] libceph: mon0 [c::]:6789 connect error 15:28:45 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000040000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1426.911694] ceph: device name is missing path (no : separator in yc::],0::6:0ßdƧ6iM(w?`҇:{) 15:28:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000050000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1427.101050] libceph: connect [c::]:6789 error -101 [ 1427.117469] libceph: mon0 [c::]:6789 connect error 15:28:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000070000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000a0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:46 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000e0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:46 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1427.758945] net_ratelimit: 24 callbacks suppressed [ 1427.758953] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.769826] protocol 88fb is buggy, dev hsr_slave_1 [ 1428.799114] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.804685] protocol 88fb is buggy, dev hsr_slave_1 [ 1428.809890] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.815568] protocol 88fb is buggy, dev hsr_slave_1 [ 1428.821685] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.828190] protocol 88fb is buggy, dev hsr_slave_1 [ 1428.879035] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.885172] protocol 88fb is buggy, dev hsr_slave_1 15:28:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000080)=0x9) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="5b6360dff2cfbe7df939be7a153a3a5d2c323a3a363a74ff7f000000000000c6e2c6bc5d200f45678965b4eddeceea23ce44ea29378e1c5f567d55c716af010f82e0bb5d930318483574acaae78010d1ed50d6cf87b401e0f6b91f2550f8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000110000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:48 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:48 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1429.929876] libceph: connect [c::]:6789 error -101 [ 1429.935220] libceph: mon0 [c::]:6789 connect error 15:28:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000002c0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:48 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) [ 1430.005184] ceph: device name is missing path (no : separator in [c`Ͼ}9z::],2::6:t) [ 1430.029318] libceph: connect [c::]:6789 error -101 [ 1430.034435] libceph: mon0 [c::]:6789 connect error [ 1430.071964] ceph: device name is missing path (no : separator in [c`Ͼ}9z::],2::6:t) 15:28:48 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000600000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000200)) r3 = getpid() sched_setscheduler(r3, 0x3, &(0x7f00000001c0)=0x80000000) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) getsockname$inet(r5, 0x0, &(0x7f00000001c0)) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, r5, 0x0, 0x18, &(0x7f0000000040)=',*mime_type%mime_type&\\\x00'}, 0x30) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="5b635d2c233a3a26ed3abe75224d4ea9b207af8679cf5cd0b79e5eb0094e66f0d156e20b4fd4059e209222eef4ab5c2eef29c96290"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x4000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:49 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000ffffff8d0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b633a3a5d2d03003a363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x62) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) getsockname$inet(r3, 0x0, &(0x7f00000001c0)) renameat2(r2, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) getsockname$inet(r5, 0x0, &(0x7f00000001c0)) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000100)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000200)={0x23, 0x37, 0x1, {0x2, 0x4, 0xffffffffffffffb8, r6, 0x5, 'ceph\x00'}}, 0x23) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0xff, 0x8, 0x20, 0x6, "09eb32e88c17cc2036eedf602744bc23e6b12b594ea631eeb10eee8b295801e7"}) 15:28:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000003e80000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1430.514766] ceph: device name is missing path (no : separator in [c::]-) [ 1430.561852] ceph: device name is missing path (no : separator in [c::]-) 15:28:49 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:49 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x87', 0x0, 0x0) 15:28:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000fffffdef0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0\x00:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x0, 0x480, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:49 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:49 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000001f40000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1430.873662] ceph: device name is missing path (no : separator in [c::],0) 15:28:49 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) [ 1430.958164] ceph: device name is missing path (no : separator in [c::],0) 15:28:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000fffffff50000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:49 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) 15:28:50 executing program 2: r0 = gettid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) getpeername$netrom(r1, &(0x7f0000000200)={{}, [@default, @rose, @null, @remote, @bcast, @null, @default, @rose]}, &(0x7f0000000080)=0x48) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r8, 0xffffffffffffffff) r9 = syz_open_procfs(0x0, 0x0) getsockname$inet(r9, 0x0, &(0x7f00000001c0)) renameat2(r8, &(0x7f0000000100)='./file0\x00', r9, &(0x7f0000000140)='./file0\x00', 0x0) sendto$inet(r8, &(0x7f00000002c0)="96102684e5afb767d910a8de53ad47e5efad9615f4a78da791495dbdde4f94874d7616555e2d11d20f0b2353ee20b192d81e8655faeb5eecfe31d2acd6faf5ce652943a8739f66d1", 0x48, 0x80, 0x0, 0x0) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000280)={r10, 0x2, 0x7}, 0x8) r11 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r11, 0x40505412, &(0x7f00000000c0)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="303a3a363a0000000a34575bfe2e52eca7e4390baac6430a528acaef07c9c4ece0edb76659b0963b3e11927d42813bb154a5d4e9674dfca049ac9208363f9ec4c8ce141971647122a36bbc347bc25a86ef85a2d9"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fc0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:50 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000080fe0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1431.723973] libceph: connect [c::]:6789 error -101 [ 1431.742247] libceph: mon0 [c::]:6789 connect error 15:28:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000c0fe0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ff0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1431.991538] libceph: connect [c::]:6789 error -101 [ 1432.008674] libceph: mon0 [c::]:6789 connect error [ 1432.023193] libceph: connect [c::]:6789 error -101 [ 1432.045425] libceph: mon0 [c::]:6789 connect error 15:28:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000effdffff0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:51 executing program 2: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r1}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) [ 1432.418815] libceph: connect [c::]:6789 error -101 [ 1432.424508] libceph: mon0 [c::]:6789 connect error 15:28:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000007fffffff0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x01', 0x0, 0x0) 15:28:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000008dffffff0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1432.908382] libceph: connect [c::]:6789 error -101 [ 1432.923745] libceph: mon0 [c::]:6789 connect error 15:28:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) [ 1432.958935] net_ratelimit: 16 callbacks suppressed [ 1432.958943] protocol 88fb is buggy, dev hsr_slave_0 [ 1432.969770] protocol 88fb is buggy, dev hsr_slave_1 [ 1432.975091] protocol 88fb is buggy, dev hsr_slave_0 [ 1432.980470] protocol 88fb is buggy, dev hsr_slave_1 [ 1432.986032] protocol 88fb is buggy, dev hsr_slave_0 [ 1432.992889] protocol 88fb is buggy, dev hsr_slave_1 15:28:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000f5ffffff0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1433.003634] libceph: connect [c::]:6789 error -101 [ 1433.025962] libceph: mon0 [c::]:6789 connect error [ 1433.038936] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.044239] protocol 88fb is buggy, dev hsr_slave_1 15:28:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) [ 1433.121718] libceph: connect [c::]:6789 error -101 [ 1433.128082] libceph: mon0 [c::]:6789 connect error 15:28:52 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000001000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::\t\x00\x00\x00:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x02', 0x0, 0x0) [ 1433.386256] ceph: device name is missing path (no : separator in [c:: ) [ 1433.424700] ceph: device name is missing path (no : separator in [c:: ) [ 1433.608996] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.615164] protocol 88fb is buggy, dev hsr_slave_1 15:28:52 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:52 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000040001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r2, 0xfffffffffffffffd) mount(&(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r1, @ANYBLOB="1f6dd857e8f0514a46fbc403c5d83c1ef0941fffdafb178bc888020703b4865a754ecebc86a7a476bb82db30a9beea3cbfa8e14e1e3798f88cd1c37ae1e663c07fb92113a510e3724f27e5704315623ba6400661570fd6674dc3c2b3bc3d67bdc6d768c88654c89bece4717370042f1d99f3ea6b7cd4b14c5ce68643757dfa9869570950c62e3ffb5d3571276ba8242eb0085ed72fe43d25774e8cbe06d202b998aaf8412aee6d0bdd3b4055db1cadbe609a6174eca5b43afbe318831e7fffd21ae8532acd", @ANYRES64=r0, @ANYRESDEC=r2], &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:52 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) 15:28:52 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1433.725866] libceph: connect [c::]:6789 error -101 [ 1433.733362] libceph: mon0 [c::]:6789 connect error 15:28:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x03', 0x0, 0x0) [ 1433.820967] ceph: device name is missing path (no : separator in 000000000000000000062270x0000000000000003mWQJF<ȈZuNμv00x0, 0x5}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r2, 0x1}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x40, &(0x7f0000000140)={0x2, 0x4e63, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r5 = memfd_create(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x8500) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x102000004) r6 = gettid() timer_create(0x5, &(0x7f0000044000)={0x0, 0x24, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r7 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r7, 0xfffffffffffffffd) getsockopt$inet6_udp_int(r7, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000240)=0x4) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="5b633a3a5d2c303a3a363affbb4f2bac610e12f808238c05e8b2927968fc52db1aa3085628c01fc411291c6b2a82b10ff1e335c1ad0be2e65fed0d0b5da790b58b51101e0b2f6250e29e72caf8689380a7e83104074d991388b7538e30a12dbd0f9d2ba7a1991508bc5bef860635f5b55c6f2de3f4ea4bed0ba55dbdd005ce81e17f243592ba843cf53c4f8470a9344573bf5611420cf2aede6750569d659e72ce06929091647c8dca2e1508aa5f2879901075916ee315faa7afc4add77d35363bb355169ec5c73f41ec6467d881043ac1e40f7ec9bbf56ee4a0bcd2b2edd4361203d00f52d9e2d02363380727ba67475ddeb55b13234027897249b1c08a6447ab8356caa3ee475b5f1ff18cf7c344f12b959cdb5e4fd328a9dee6ff3de25be5645cdfd5aaa90b19f61b0d738fd0b3937786f1f0555de3a6c9dca0b507a286aeeb32d979beeebd140a536ceed5b05a2c58a014feb3e196bed99bad5db60d9c5d140200000000000000eba50d446d5611663704af0fbc96fffeb253579962364b5e776c865526e9ee5303222eadc9042f3a19a82abaa79916043fa53857137b963d66788bb934f27312237876b5c73fa610e3babeecb5130e1e21339fbad706d1ed453a998caf2cfa22778bfde58a5d40cb868437facc6ed1046cac5f00e0eed814df23730374b6beb8487e55f446d50e491c36f37b7c731c3f159398059a404be686be3942aae3ca1f9b9db554d3c8644fa74238c2d6a8c1590f24d05d0b227452e2243ebf77757f4b04cd5c13b21714df6ba60c04"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1002000000013) 15:28:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000080fe01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1438.014859] libceph: connect [c::]:6789 error -101 [ 1438.025758] libceph: mon0 [c::]:6789 connect error 15:28:56 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1438.133984] libceph: connect [c::]:6789 error -101 [ 1438.140834] libceph: mon0 [c::]:6789 connect error [ 1438.158950] net_ratelimit: 24 callbacks suppressed [ 1438.158958] protocol 88fb is buggy, dev hsr_slave_0 [ 1438.169160] protocol 88fb is buggy, dev hsr_slave_1 15:28:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000c0fe01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:57 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000001400"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) tkill(r0, 0x1002000000013) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000200)={0x1, {{0xa, 0x4e20, 0x8b, @empty, 0xffffffff}}, {{0xa, 0x4e24, 0x9, @loopback, 0x4}}}, 0x108) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r2, 0xfffffffffffffffd) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="001fbeecdb15f000"], 0x48}}, 0x0) sendmmsg(r2, &(0x7f0000002c00)=[{{&(0x7f0000000340)=@ll={0x11, 0x10, r5, 0x1, 0xff, 0x6, @broadcast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="70890930792d0d5479895515640da50ecacab5d5e4037be8e8113fd999c930afb45039580bd8e44caa3498076a89d2c364cbd34e85", 0x35}], 0x1, &(0x7f0000000400)=[{0xa8, 0xff, 0x1, "402359d299382a431b316ad5d7671a867a695abcde6c3dfcae2d22f76e8ba89dd5b1dee3b46021f7972bfedfe14a6a0d68822f1a97845eecd2dd85e204ac9cb237eecefe295f680473ff9c2f3af526c04fa4c1a2eb57274a6ac181f7727ea6aa61f33b65925a283d25babbd4ec18952105e32f6c939d61a64813f92d1053595a6cec51851f9db97e1b3f7ea877950519d5189d"}], 0xa8}}, {{&(0x7f00000004c0)=@rc={0x1f, {0x0, 0x7f, 0x7, 0x3f, 0x2, 0x1}, 0x81}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=[{0x78, 0x117, 0x0, "852594883246c65ff627a1278d3c613b0334fb353a43e60f737eaaa22861a2e70b3613dbb19cdc81e9b685be46afbdad821ccab74da130600c3b256009aaf0bd9bb2582b9f92baec2291c7042381768b592c7e8b0b214df470d6e24bc3fccf9618611c30f7"}, {0x60, 0x112, 0x7fffffff, "6a776156fd84b0452e51b31e71acf10d6a9d5451361435b7da840733d9c45757f40eb65e4537e27d11774fa3eba6ebd60e2196b538e4cdc0b538fa379b13e0743469aaac69ba923184a8d37d"}, {0x10, 0x5, 0x101}], 0xe8}}, {{&(0x7f0000000680)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x27f, @ipv4={[], [], @empty}, 0xee7}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000700)="a7f51610dbab0b4d5e21e369e0f65157841b06f1c22ea38003c6fa71508419b5baff8036ab635d476fa713d4396ee9904c601e91f0fbb258c0bc08a0978912", 0x3f}, {&(0x7f0000000740)="c6d073554734ee7553701e4ad122e134d00be7f9770b505939e6843168f64940e105506f58bff38a9d9699c7c7166d6a50b8d50d385671fa16ea79d110ce4334a5836cd21d82a3f7fbb750f27c1b31947590e7cef005c7226544992ebf0e9430c79ff4c0e94f73fdd10d9e5a62b7be6c6717c88121d73091639af3c1be9e76132e99d429b5e295a65b48eb4073b7828f17aae792db0213d7879fe27ce8805ccf551bad37e24ebbdff3349cb12606af2a990ff50fc026f0d03ff91a774948a5af3d6ffc9003", 0xc5}, {&(0x7f0000000840)="f648b1aac2559a13e16795fb49c5cc7a616111578c56705a34a3121fe69c112b1191bed1c13ca425122d9d0f4065966d239e3e164bac03a5d5d7551986b0edc4ea634e423779462bb4afcb50ef9c60a7c2b8f544de595528fb2f010e9b9e988dba74e9b82c9e308d27f078ce1afae8542c85a2cfdaa3c70a47d1a28b93f69c20b8c46d959cc71ce465058fa8f87e8c4de8b953034ba7bbc34f62b27896f4284999f19dc6ad4a1ab57ebb10cba2341370cd6726007693ae6b68900374be82e6b08162e65d", 0xc4}, {&(0x7f0000000940)="7498dfde037b690006534c5555ddc708b9a44d62c116e236ed9cdff6d68a9edea1073898bfae31f1a686df0babd2bdbbe80f66d0ab47ba5d8ce41f6d4ee1f4f50f69d0a08039d71251ce320fcb7a1a7e77fd4ae32f0bad4ece2da3546bf30d08cb65802e39915ccec4d050391ed68ae279b68e939bc1eaead4b3aecff299f4064434d33d880102933c4884d24a82de6f5c3b8f5bd69d4ebe4410a2af479b62755b19bd5ea48f9f6592ff0bf9036ee79db0c3d254d51689a2fb2966f38c602703e69c37cd55e354b3a4c14f4d7fb30d8ce3b5d95bd7dde7f4dfbe070324252cdc8bcf365c2983e74e622f1e2205bcf68afbbace2b", 0xf4}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="20ab5bb6809abd752c9bf074cb86d78e4e3433077d508949a55ab8425d0752c2172780", 0x23}], 0x7, &(0x7f0000002b00)=[{0x100, 0x3a, 0x80b5, "a5586a8b1ad309ad665c4367dda5dc7e8fe7c534a240f700e4c8b41e82503063ffbaa85a209e86cf753fe1ced32e76d5d8c726083fe50db2d5b48fe3e2e0232e48497a23e50e5154825968c7d2b61ef4a00056b5ae6e73ee249852f0ae8e7a396a4be46a505ae278c5857faeeb1537af8f51ed535997f057829a8715308158860eb0d479ebb7ca53634925924b891823f98621e64ba7e15029055ef594797684f5adbe7fe3531f7b57e58b3c9f03fd7778956a471e2822f4b2c47d6c12eb8cefb8538dc1f59de82d7bddef93cf5c673d4558cdd237a086f06affd1864e5a3758bcf931aec0cb05fabfe37d45a83f562a"}], 0x100}}], 0x3, 0x4000) 15:28:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x1c', 0x0, 0x0) 15:28:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000000ff01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1438.389531] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:28:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x1d', 0x0, 0x0) [ 1438.552132] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:28:57 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000007fffffff01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:57 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xe) tkill(r0, 0x1002000000013) 15:28:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x1e', 0x0, 0x0) 15:28:57 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1438.832816] libceph: connect [c::]:6789 error -101 [ 1438.838068] libceph: mon0 [c::]:6789 connect error 15:28:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000400000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1438.960835] libceph: connect [c::]:6789 error -101 [ 1438.984497] libceph: mon0 [c::]:6789 connect error 15:28:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x1f', 0x0, 0x0) 15:28:57 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000500000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:58 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x42, 0x5, @thr={&(0x7f0000000200)="5bd563b19bdc4ffca021430c7f5739f6b7a7ece450462155b242e872b03dc7a31ddc379a46fb4a862ad66b8db1df992d7695958c9d40fab70f5627bb1dc0c8751aedc979a1c465cfc9a4434ad92cb75d2395958f1e552359e5541c18b9b57d73afc787bdbfc60cb8b9b64fbb446c623602a392d80a1aa094540796db57ead862ec81c50605f9e2cb7545d69854", &(0x7f0000000080)='IF'}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1439.198996] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.204230] protocol 88fb is buggy, dev hsr_slave_1 [ 1439.209438] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.214539] protocol 88fb is buggy, dev hsr_slave_1 [ 1439.219737] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.224852] protocol 88fb is buggy, dev hsr_slave_1 15:28:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000700000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph ', 0x0, 0x0) [ 1439.274043] libceph: connect [c::]:6789 error -101 [ 1439.279304] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.279357] protocol 88fb is buggy, dev hsr_slave_1 [ 1439.328243] libceph: mon0 [c::]:6789 connect error [ 1439.380191] libceph: connect [c::]:6789 error -101 [ 1439.406498] libceph: mon0 [c::]:6789 connect error [ 1439.428568] libceph: connect [c::]:6789 error -101 [ 1439.446958] libceph: mon0 [c::]:6789 connect error 15:28:58 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:28:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000a00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:28:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph!', 0x0, 0x0) 15:28:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000e00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1439.957318] libceph: connect [c::]:6789 error -101 [ 1439.968619] libceph: mon0 [c::]:6789 connect error 15:28:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\"', 0x0, 0x0) [ 1440.004178] libceph: connect [c::]:6789 error -101 [ 1440.009731] libceph: mon0 [c::]:6789 connect error [ 1440.034532] libceph: connect [c::]:6789 error -101 15:28:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000001100000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1440.051540] libceph: mon0 [c::]:6789 connect error 15:28:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:28:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph#', 0x0, 0x0) [ 1440.219385] libceph: connect [c::]:6789 error -101 [ 1440.225440] libceph: mon0 [c::]:6789 connect error [ 1440.809062] libceph: connect [c::]:6789 error -101 [ 1440.816107] libceph: mon0 [c::]:6789 connect error 15:29:01 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={r1, 0x1ff}, &(0x7f00000001c0)=0x8) 15:29:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000002c00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph$', 0x0, 0x0) 15:29:01 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:01 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:01 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph%', 0x0, 0x0) 15:29:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000006000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1442.457412] libceph: connect [c::]:6789 error -101 [ 1442.468305] libceph: connect [c::]:6789 error -101 [ 1442.474562] libceph: mon0 [c::]:6789 connect error [ 1442.503328] libceph: mon0 [c::]:6789 connect error [ 1442.558574] libceph: connect [c::]:6789 error -101 [ 1442.578494] libceph: mon0 [c::]:6789 connect error 15:29:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph&', 0x0, 0x0) 15:29:01 executing program 2: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000400)="79ace54c2b83a099460de60be6ac2ab9d8f900e5b41d69cb5776d1b4a322176d2a786a8af1fd678ab0777e047a8d3f43cf57186ea8c73594f21b10862406ca83c6d6c36dc88fdc948aebc3a7e1d91141d300e53bf853515be5226eb380d1352194605a75800ac60ce0ffdb054fab79fbdf81b009ab9c66fd2619ad19e7456ff79a67cf3603a3f3ccabca3efab0af55676ee827b5a0fb7289ee8b06daefdfb452c900339af8933183249c4821002b33c2bd7368b91a27bcd46c62dbc407e3b05fe8ce948f8955e1aec10bfeafff5faabb03e35a29e24cb2f045ee08ef9eb6abc22acb4ef7c216fe3587121e1bd50288f1ba27dfe334bc", &(0x7f0000000500)="217ec8df4a332a3913a36822917b4b3af01cad606a88ab53ad5c7f1129f1e2af1c6354d5c3da181140e8e67f82ef63fa875e7f53af614c5c9133e8bdbb615bd1f4c80cee2069893e820d4410998fd4c830e50b47ed6b020c98d4a5e8e4b6893f0a7a0e97153f4426d68a0bb81971599aea9607396dbeea9e571eb9eb1707d73c6e5bf4bb04fd6dba1659d531c64c0b6ee495e74cc528bf92c189a1036eae32270e3ebfc7cacf0bee16429197b4e8888cbf13ef052c108220f70776f4da2b1d9aa8dc293da26b59e0826ada0b5f566e8295d3853bc4fa1bf9c17f00"/233}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="ea000000311aba99eacff54c673d5124108f88f29fb997", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r5, 0x9}, 0x8) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fc00000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000f401000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1442.745336] libceph: connect [c::]:6789 error -101 [ 1442.759914] libceph: mon0 [c::]:6789 connect error 15:29:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\'', 0x0, 0x0) [ 1442.843651] libceph: connect [c::]:6789 error -101 [ 1442.857199] libceph: mon0 [c::]:6789 connect error 15:29:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000e803000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:01 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph(', 0x0, 0x0) [ 1443.099256] libceph: connect [c::]:6789 error -101 [ 1443.104513] libceph: mon0 [c::]:6789 connect error [ 1443.129404] libceph: connect [c::]:6789 error -101 [ 1443.134902] libceph: mon0 [c::]:6789 connect error 15:29:02 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:02 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000005000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:02 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph)', 0x0, 0x0) 15:29:02 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1443.344103] libceph: connect [c::]:6789 error -101 [ 1443.349509] libceph: mon0 [c::]:6789 connect error [ 1443.358938] net_ratelimit: 16 callbacks suppressed [ 1443.358947] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.364034] protocol 88fb is buggy, dev hsr_slave_1 [ 1443.375176] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.381029] protocol 88fb is buggy, dev hsr_slave_1 [ 1443.386934] protocol 88fb is buggy, dev hsr_slave_0 15:29:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000007000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1443.392581] protocol 88fb is buggy, dev hsr_slave_1 [ 1443.438966] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.444188] protocol 88fb is buggy, dev hsr_slave_1 [ 1443.453277] libceph: connect [c::]:6789 error -101 [ 1443.460035] libceph: mon0 [c::]:6789 connect error [ 1443.474725] libceph: connect [c::]:6789 error -101 [ 1443.492151] libceph: mon0 [c::]:6789 connect error 15:29:02 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000001340)='./file1\x00', 0x7400, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="862dff005d2c103a3afde6b1"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x4, 0x4) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/160, 0xa0}], 0x3) tkill(r0, 0x1002000000013) 15:29:02 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000a000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000e000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000011000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:02 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000002c000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1443.998992] protocol 88fb is buggy, dev hsr_slave_0 [ 1444.005047] protocol 88fb is buggy, dev hsr_slave_1 15:29:02 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1444.139696] libceph: connect [c::]:6789 error -101 [ 1444.145899] libceph: mon0 [c::]:6789 connect error 15:29:03 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r5, 0xfffffffffffffffd) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) 15:29:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000060000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:03 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1444.264375] libceph: connect [c::]:6789 error -101 15:29:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fe80000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1444.293086] libceph: mon0 [c::]:6789 connect error [ 1444.357665] libceph: connect [c::]:6789 error -101 [ 1444.375444] libceph: mon0 [c::]:6789 connect error 15:29:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fec0000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1444.400525] libceph: connect [c::]:6789 error -101 [ 1444.411275] libceph: mon0 [c::]:6789 connect error [ 1444.470817] libceph: connect [c::]:6789 error -101 [ 1444.480189] libceph: mon0 [c::]:6789 connect error 15:29:03 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) [ 1444.548779] libceph: connect [c::]:6789 error -101 [ 1444.554553] libceph: mon0 [c::]:6789 connect error 15:29:03 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r2, 0xfffffffffffffffd) r3 = dup2(r1, r2) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000003e8000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:03 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephk', 0x0, 0x0) 15:29:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000001f4000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1445.099264] libceph: connect [c::]:6789 error -101 [ 1445.104380] libceph: mon0 [c::]:6789 connect error 15:29:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x80', 0x0, 0x0) 15:29:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rfcomm\x00') write$P9_RSTATFS(r1, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x8, 0x7, 0x10000000000, 0x9, 0x5, 0x8, 0x2, 0xff}}, 0x43) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fc000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:04 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:04 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1445.258966] libceph: connect [c::]:6789 error -101 [ 1445.266123] libceph: mon0 [c::]:6789 connect error 15:29:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000080fe000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1445.434544] libceph: connect [c::]:6789 error -101 [ 1445.442106] libceph: mon0 [c::]:6789 connect error 15:29:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) 15:29:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000c0fe000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1445.519900] libceph: connect [c::]:6789 error -101 [ 1445.537860] libceph: mon0 [c::]:6789 connect error [ 1445.547361] libceph: connect [c::]:6789 error -101 [ 1445.562195] libceph: mon0 [c::]:6789 connect error 15:29:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000ff000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000040030000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1445.861436] libceph: connect [c::]:6789 error -101 [ 1445.873429] libceph: mon0 [c::]:6789 connect error 15:29:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000040000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1446.102225] libceph: connect [c::]:6789 error -101 [ 1446.107954] libceph: mon0 [c::]:6789 connect error [ 1446.129293] libceph: connect [c::]:6789 error -101 [ 1446.135228] libceph: mon0 [c::]:6789 connect error 15:29:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x10026) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) syz_open_pts(r2, 0x2) 15:29:05 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1446.299789] libceph: connect [c::]:6789 error -101 [ 1446.308798] libceph: mon0 [c::]:6789 connect error 15:29:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000003400000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:05 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:05 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1446.366978] libceph: connect [c::]:6789 error -101 [ 1446.372611] libceph: mon0 [c::]:6789 connect error 15:29:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000100000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1446.455334] libceph: connect [c::]:6789 error -101 [ 1446.460927] libceph: mon0 [c::]:6789 connect error 15:29:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000400000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1446.526200] libceph: connect [c::]:6789 error -101 [ 1446.535887] libceph: connect [c::]:6789 error -101 [ 1446.546900] libceph: mon0 [c::]:6789 connect error [ 1446.555007] libceph: mon0 [c::]:6789 connect error 15:29:05 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000500000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000700000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000a00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1446.693489] libceph: connect [c::]:6789 error -101 [ 1446.698957] libceph: mon0 [c::]:6789 connect error 15:29:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000e00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x4) 15:29:05 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:05 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000001100000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1447.102977] libceph: connect [c::]:6789 error -101 [ 1447.127496] libceph: mon0 [c::]:6789 connect error [ 1447.133980] libceph: connect [c::]:6789 error -101 [ 1447.140801] libceph: mon0 [c::]:6789 connect error [ 1447.172707] libceph: connect [c::]:6789 error -101 [ 1447.177908] libceph: mon0 [c::]:6789 connect error 15:29:06 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000002c00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:06 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:06 executing program 2: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x2c1c3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000003c0)={{0xa, 0x1, 0x3, 0x2, 'syz1\x00', 0x6}, 0x3, 0x200, 0x401, r3, 0x1, 0x3, 'syz0\x00', &(0x7f0000000080)=['ceph\x00'], 0x5, [], [0x8, 0x180, 0x6, 0x7]}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x15, 0x0, @thr={&(0x7f0000000200)="185bd753c1100d27060cff9b492f3278d9527f6b970a60d544cde95d20f36e8cfee14d96983f86cf3250fe90baaead3bfeae2cb684371dc858a1b4decd983fa86d59070ab2ad642fece46590d805da01e5b16d9d60e7367c9ec456565f630cae7af49d305092614525505c5bbc5827584b913ea3635a24561fe19cff505ce85e14aeec8e9487c390140797eebfa91b1ad36a70891b0dbfcf9fdc662046492f088c60143c31bbd6cb3a633a2b3b2103211cbb114b6d5899668cd015fb48b96e606c166e", &(0x7f0000000300)="91bc897024ef1a91221d4172ce57c617639381bee51b0b64ecc2a785c1c33a4447823d7b222714a7c4e672676e0f5641b6fff94a97f89719cebea81701bded83cc2e7e3caa83d9e4f6d2b04844b9f0eea4885791a3c8f87e1edd1ced266fe3b9e6a3b0e39efc8f46ea5724b84435493cdee002a2db513441218e759f4a76cd56d9f03f4455d7974737f7bbc8a986507f1991c39f78107c9f52017ecc87d91665d3a5b139c743feda3ad18b585e0e3ca64b70dc3089bd76b6"}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000100)=0xdc) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1447.341485] libceph: connect [c::]:6789 error -101 [ 1447.346557] libceph: mon0 [c::]:6789 connect error [ 1447.417182] libceph: connect [c::]:6789 error -101 [ 1447.426299] libceph: mon0 [c::]:6789 connect error [ 1447.442930] libceph: connect [c::]:6789 error -101 [ 1447.448369] libceph: mon0 [c::]:6789 connect error 15:29:06 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:06 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000006000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1447.496714] libceph: connect [c::]:6789 error -101 [ 1447.508414] libceph: mon0 [c::]:6789 connect error 15:29:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000ffffff8d00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1447.608066] libceph: connect [c::]:6789 error -101 [ 1447.616008] libceph: mon0 [c::]:6789 connect error [ 1447.665223] libceph: connect [c::]:6789 error -101 [ 1447.677233] libceph: mon0 [c::]:6789 connect error 15:29:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000003e800000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fffffdef00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:06 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000001f400000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1448.101453] libceph: connect [c::]:6789 error -101 [ 1448.109484] libceph: mon0 [c::]:6789 connect error [ 1448.130311] libceph: connect [c::]:6789 error -101 [ 1448.136188] libceph: mon0 [c::]:6789 connect error 15:29:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000fffffff500000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1448.314215] libceph: connect [c::]:6789 error -101 [ 1448.325726] libceph: mon0 [c::]:6789 connect error 15:29:07 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:07 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000fc00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1448.476754] libceph: connect [c::]:6789 error -101 [ 1448.483062] libceph: mon0 [c::]:6789 connect error [ 1448.558971] net_ratelimit: 24 callbacks suppressed [ 1448.558982] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.571628] protocol 88fb is buggy, dev hsr_slave_1 [ 1449.315272] libceph: connect [c::]:6789 error -101 [ 1449.320407] libceph: mon0 [c::]:6789 connect error [ 1449.598978] protocol 88fb is buggy, dev hsr_slave_0 [ 1449.604643] protocol 88fb is buggy, dev hsr_slave_1 [ 1449.609804] protocol 88fb is buggy, dev hsr_slave_0 [ 1449.614887] protocol 88fb is buggy, dev hsr_slave_1 [ 1449.620031] protocol 88fb is buggy, dev hsr_slave_0 [ 1449.625080] protocol 88fb is buggy, dev hsr_slave_1 [ 1449.678976] protocol 88fb is buggy, dev hsr_slave_0 [ 1449.684332] protocol 88fb is buggy, dev hsr_slave_1 15:29:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000080fe00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:09 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:09 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:09 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:09 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6080, 0x1) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="5b3a000082000000000000cff2f8c009504b70fb509d92584cb443efbb8d945a5b65aca6fd9091d12ee9df22bf16cd1d1f9fd666171341e8973a773de7d39c067c8a52d9ae687c307dcb1d4244da3e7fc45b9c86fd27a67e"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) recvfrom$netrom(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x18122, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f0000000080)=0xffffffffffffffd3) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000040)=0x201000000) 15:29:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000c0fe00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1450.467078] libceph: connect [c::]:6789 error -101 [ 1450.472117] libceph: parse_ips bad ip '[' [ 1450.476868] libceph: mon0 [c::]:6789 connect error [ 1450.485698] libceph: parse_ips bad ip '[' [ 1450.497443] libceph: connect [c::]:6789 error -101 [ 1450.504056] libceph: mon0 [c::]:6789 connect error 15:29:09 executing program 2: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) getpgrp(r1) timer_create(0x6, &(0x7f0000044000)={0x0, 0x3e, 0x0, @thr={&(0x7f00000001c0)="2028bee31a92b093ec6cf1222ae821c113921776de214b725ccd6ecbb836b7fcac0c0371ac1fd3a04442b2d4d2214a4fcf1c7bc95f012fef6e09d29085e96e84848e2bc9e2dcd182ea9b211a430fe549d7a621682bf5994c800ba914d1d69588b5fe1492bc", &(0x7f0000000240)="81b3e0c6356f9c2c591901d018bde5213191d2582df6984c6347b2e67078557c5423b4a55a2ce359e2321643bc732ff48ee7414670e67260f556ca15511373fee96c595c0d167641128954be58109b6e57f1002395add6bd871fa811a21e98664f59911f851826708863ea89eca05d0ed658d3653250e25bccbb53f86b6b8c09c69d62514276eafde20156d0bbbde4693f6effb8a9ccaa7ec5da5ec5fe5c960d8ea16ef0eeaf98d3081fbf7c818a6d450b748e222c1fcfb4c07dd74a96c3c47e6b6706add89b"}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="f4e06636cc6373c379d6d00ed065bf94d3401bfe91a2c23ee7da5f034e18d3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000ff00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1450.598502] libceph: connect [c::]:6789 error -101 [ 1450.612115] libceph: mon0 [c::]:6789 connect error [ 1450.651673] ceph: device name is missing path (no : separator in f6csye@>_N) 15:29:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000effdffff00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000007fffffff00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000008dffffff00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000f5ffffff00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1451.130493] libceph: connect [c::]:6789 error -101 [ 1451.135992] libceph: mon0 [c::]:6789 connect error [ 1451.147251] libceph: connect [c::]:6789 error -101 [ 1451.154590] libceph: mon0 [c::]:6789 connect error 15:29:10 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:10 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000002", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:10 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000003", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1451.475506] libceph: connect [c::]:6789 error -101 [ 1451.480722] libceph: mon0 [c::]:6789 connect error [ 1451.499619] libceph: connect [c::]:6789 error -101 [ 1451.505275] libceph: mon0 [c::]:6789 connect error 15:29:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000005", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:12 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:12 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:12 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r2, 0xfffffffffffffffd) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r4, 0xfffffffffffffffd) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r5, 0xfffffffffffffffd) r6 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r6, 0xfffffffffffffffd) mount(&(0x7f00000002c0)=ANY=[@ANYRES16=r5, @ANYRESHEX=r4, @ANYRESHEX=0x0, @ANYRESHEX=r1, @ANYBLOB="6af2d3190988553e4481fc548d82b161505a599c30d822d7b5df204cb28c1d091d0dd7d2fcd256e74e8201d0323803782184e83926a74ddd6a43d3d7187caa18e777b9f34c6e31c29c14018ac82aa459568769a23b414e922e0877d54e0c2360e4b65079f7d450bf006d81dbc89d2a20cf3344afc4a7da63656712aa418528a41bd14a51603a357d98a14cc40428ac0f9ee6b84d188b29f8d832bf76222d851ef94d9917671ad1bb6f59b65cfc5be3cbd60fe78c48e754ea7f2b19cf07d589bcaef12a699d184dc375bbd1cfbb137d130164b0344cf01a4aff36c528", @ANYRESHEX=r2, @ANYRESDEC=r6, @ANYRES32=0x0], &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x800000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1453.721337] libceph: connect [c::]:6789 error -101 [ 1453.727482] libceph: mon0 [c::]:6789 connect error [ 1453.745791] libceph: connect [c::]:6789 error -101 [ 1453.758977] net_ratelimit: 16 callbacks suppressed [ 1453.758986] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.766966] protocol 88fb is buggy, dev hsr_slave_1 [ 1453.778770] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.785100] protocol 88fb is buggy, dev hsr_slave_1 [ 1453.791726] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.796927] protocol 88fb is buggy, dev hsr_slave_1 [ 1453.802931] libceph: mon0 [c::]:6789 connect error [ 1453.838994] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.844349] protocol 88fb is buggy, dev hsr_slave_1 [ 1453.902127] ceph: device name is missing path (no : separator in ) 15:29:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1453.950189] libceph: connect [c::]:6789 error -101 [ 1453.965818] libceph: mon0 [c::]:6789 connect error [ 1453.977226] ceph: device name is missing path (no : separator in ) 15:29:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b633a3a5d2c303a3a36a1"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1002000000013) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000200)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x1}, 0x22, {0x2, 0x4e22, @remote}, 'bpq0\x00'}) 15:29:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000ffffffff", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1454.099281] libceph: connect [c::]:6789 error -101 [ 1454.117110] libceph: mon0 [c::]:6789 connect error [ 1454.161592] ceph: device name is missing path (no : separator in [c::],0::6) 15:29:13 executing program 2: getpriority(0x2, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1454.223923] ceph: device name is missing path (no : separator in [c::],0::6) 15:29:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000004000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1454.408989] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.414440] protocol 88fb is buggy, dev hsr_slave_1 [ 1454.465117] libceph: connect [c::]:6789 error -101 [ 1454.474825] libceph: mon0 [c::]:6789 connect error 15:29:13 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000005000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:13 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:13 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000007000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1454.734174] libceph: connect [c::]:6789 error -101 [ 1454.746716] libceph: mon0 [c::]:6789 connect error [ 1454.817290] libceph: connect [c::]:6789 error -101 [ 1454.837086] libceph: mon0 [c::]:6789 connect error [ 1454.860108] libceph: connect [c::]:6789 error -101 15:29:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000a000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1454.868510] libceph: mon0 [c::]:6789 connect error 15:29:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000e000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000011000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000002c000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1455.201465] libceph: connect [c::]:6789 error -101 [ 1455.211974] libceph: mon0 [c::]:6789 connect error [ 1455.234454] libceph: connect [c::]:6789 error -101 [ 1455.243072] libceph: mon0 [c::]:6789 connect error 15:29:14 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x8002, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x181) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000060000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:14 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:14 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b633a3a5d2c638252803a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:14 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:14 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1455.600421] libceph: connect [c::]:6789 error -101 [ 1455.606393] libceph: mon0 [c::]:6789 connect error [ 1455.619711] libceph: resolve 'cR' (ret=-3): failed [ 1455.669835] libceph: parse_ips bad ip '[c::],cR' 15:29:14 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fc000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1455.723098] libceph: resolve 'cR' (ret=-3): failed [ 1455.736370] libceph: connect [c::]:6789 error -101 [ 1455.743019] libceph: mon0 [c::]:6789 connect error [ 1455.744752] libceph: parse_ips bad ip '[c::],cR' 15:29:14 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100020, 0x0) tkill(r0, 0x1002000000013) 15:29:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000f4010000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000e8030000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1455.992083] libceph: connect [c::]:6789 error -101 [ 1455.998492] libceph: mon0 [c::]:6789 connect error 15:29:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000050000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000070000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1456.129253] libceph: connect [c::]:6789 error -101 [ 1456.134644] libceph: mon0 [c::]:6789 connect error 15:29:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000a0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:15 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000e0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:15 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:15 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1456.671244] libceph: connect [c::]:6789 error -101 [ 1456.676600] libceph: mon0 [c::]:6789 connect error 15:29:15 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000110000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:15 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5a63890000000000c3a80109c428886dfdddff555b3e00003a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffff, 0x2000) accept$packet(r1, 0x0, &(0x7f0000000080)=0x2f6) tkill(r0, 0x1002000000013) 15:29:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000002c0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1456.932660] ceph: device name is missing path (no : separator in Zc) [ 1456.980308] ceph: device name is missing path (no : separator in Zc) 15:29:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000600000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:15 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) r5 = dup3(0xffffffffffffffff, r2, 0x80000) dup2(r5, 0xffffffffffffffff) fcntl$lock(r4, 0x24, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, r0}) r6 = syz_open_procfs(0x0, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r7, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) getsockname$inet(r8, 0x0, &(0x7f00000001c0)) renameat2(r7, &(0x7f0000000100)='./file0\x00', r8, &(0x7f0000000140)='./file0\x00', 0x0) getsockname$inet(r7, 0x0, &(0x7f00000001c0)=0x2c9) renameat2(r5, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r9, 0xffffffffffffffff) r10 = syz_open_procfs(0x0, 0x0) getsockname$inet(r10, 0x0, &(0x7f00000001c0)) renameat2(r9, &(0x7f0000000100)='./file0\x00', r10, &(0x7f0000000140)='./file0\x00', 0x0) r11 = openat(r9, &(0x7f0000000240)='./file0/file0\x00', 0x8100, 0x8) ioctl$SNDCTL_DSP_STEREO(r11, 0xc0045003, &(0x7f0000000280)) r12 = inotify_add_watch(r6, &(0x7f0000000040)='./file0/file0\x00', 0x2b) inotify_rm_watch(r2, r12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="5b633a3a5d2c303a3a363a5443b149069346f9bc613cdba3bb68c306c37d0e1a7ca64af51a12968c"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fe800000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1457.217172] ceph: device name is missing path (no : separator in [c::],0::6:TCIFa<ۣh}|J) 15:29:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0xf811, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6h'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) mq_timedsend(r2, &(0x7f0000000280)="1d71426feb8fc204ccf4a9f360c02be041a8791ea6ed9c44883ba6e91ecfc1790b8f10a39fcc81aa0a471af7", 0x2c, 0x4, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{r3, r4+10000000}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) 15:29:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fec00000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:16 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:16 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1457.613790] libceph: connect [c::]:6789 error -101 [ 1457.624113] libceph: mon0 [c::]:6789 connect error 15:29:16 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000003e80000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000001f40000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fc0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000080fe0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000c0fe0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1458.810234] libceph: connect [c::]:6789 error -101 [ 1458.815634] libceph: mon0 [c::]:6789 connect error [ 1458.958966] net_ratelimit: 24 callbacks suppressed [ 1458.958976] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.970211] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.998982] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.012612] protocol 88fb is buggy, dev hsr_slave_1 [ 1460.019710] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.029096] protocol 88fb is buggy, dev hsr_slave_1 [ 1460.036747] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.044615] protocol 88fb is buggy, dev hsr_slave_1 [ 1460.078988] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.084514] protocol 88fb is buggy, dev hsr_slave_1 15:29:19 executing program 2: r0 = gettid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x3, 'erspan0\x00', {0xffffff65}, 0xc000}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x1e) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:19 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ff0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:19 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000400300000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1460.486339] libceph: connect [c::]:6789 error -101 [ 1460.496551] libceph: mon0 [c::]:6789 connect error [ 1460.515786] libceph: connect [c::]:6789 error -101 [ 1460.522218] libceph: mon0 [c::]:6789 connect error 15:29:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000400000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000034000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000001000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000004000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000005000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1461.112140] libceph: connect [c::]:6789 error -101 [ 1461.124858] libceph: mon0 [c::]:6789 connect error [ 1461.129357] libceph: connect [c::]:6789 error -101 [ 1461.137278] libceph: mon0 [c::]:6789 connect error 15:29:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{0x100000000, 0x1, 0x1, 0x8, 0x2e9cd952, 0x8, 0x100000}, {0x7, 0x80000000, 0xd, 0x3, 0xfffffff7, 0x2, 0x3}]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x801, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000280)={[], 0x3, 0x6ad, 0x2, 0x101, 0x3ff, r3}) 15:29:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000007000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:22 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:22 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000a000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1463.570304] libceph: connect [c::]:6789 error -101 [ 1463.575421] libceph: mon0 [c::]:6789 connect error [ 1463.604821] libceph: connect [c::]:6789 error -101 [ 1463.621924] libceph: mon0 [c::]:6789 connect error [ 1463.634315] libceph: connect [c::]:6789 error -101 [ 1463.655083] libceph: mon0 [c::]:6789 connect error [ 1463.666654] libceph: connect [c::]:6789 error -101 15:29:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000e000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1463.674840] libceph: mon0 [c::]:6789 connect error [ 1463.734721] libceph: connect [c::]:6789 error -101 [ 1463.743414] libceph: connect [c::]:6789 error -101 [ 1463.749949] libceph: mon0 [c::]:6789 connect error [ 1463.750536] libceph: mon0 [c::]:6789 connect error 15:29:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{r1, r2+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1463.786176] libceph: connect [c::]:6789 error -101 [ 1463.792099] libceph: mon0 [c::]:6789 connect error 15:29:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000011000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000002c000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1463.906321] libceph: resolve 'c' (ret=-3): failed [ 1463.911916] libceph: parse_ips bad ip '[c:6' [ 1463.933402] libceph: resolve 'c' (ret=-3): failed [ 1463.954903] libceph: parse_ips bad ip '[c:6' 15:29:22 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) tkill(r0, 0x1002000000013) 15:29:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000060000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1464.112480] libceph: connect [c::]:6789 error -101 [ 1464.118432] libceph: mon0 [c::]:6789 connect error [ 1464.129785] libceph: connect [c::]:6789 error -101 [ 1464.134939] libceph: mon0 [c::]:6789 connect error [ 1464.150374] libceph: connect [c::]:6789 error -101 [ 1464.158986] net_ratelimit: 16 callbacks suppressed [ 1464.158995] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.165481] libceph: mon0 [c::]:6789 connect error [ 1464.169246] protocol 88fb is buggy, dev hsr_slave_1 [ 1464.180048] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.186300] protocol 88fb is buggy, dev hsr_slave_1 [ 1464.191729] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.197212] protocol 88fb is buggy, dev hsr_slave_1 [ 1464.238956] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.244189] protocol 88fb is buggy, dev hsr_slave_1 [ 1464.283504] libceph: connect [c::]:6789 error -101 [ 1464.291191] libceph: mon0 [c::]:6789 connect error 15:29:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000ffffff8d000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:23 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:23 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000003e8000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1464.540455] libceph: connect [c::]:6789 error -101 [ 1464.549331] libceph: mon0 [c::]:6789 connect error [ 1464.567967] libceph: connect [c::]:6789 error -101 [ 1464.577771] libceph: mon0 [c::]:6789 connect error [ 1464.624742] libceph: connect [c::]:6789 error -101 15:29:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fffffdef000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1464.647680] libceph: mon0 [c::]:6789 connect error [ 1464.669483] libceph: connect [c::]:6789 error -101 [ 1464.680671] libceph: mon0 [c::]:6789 connect error 15:29:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000001f4000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1464.798977] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.804359] protocol 88fb is buggy, dev hsr_slave_1 15:29:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000fffffff5000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7a, 0x80000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000100)={0x0, 0x277, &(0x7f0000000040)={&(0x7f0000000240)={0x20, r3, 0xf5ab67acab90ddd7, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x111002}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x21c, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc73}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @mcast1, 0xffffff01}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000840) tkill(r0, 0x1002000000013) 15:29:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000fc000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000080fe000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1465.075312] libceph: connect [c::]:6789 error -101 [ 1465.086890] libceph: mon0 [c::]:6789 connect error [ 1465.101575] libceph: connect [c::]:6789 error -101 [ 1465.114389] libceph: mon0 [c::]:6789 connect error [ 1465.127487] libceph: connect [c::]:6789 error -101 [ 1465.138748] libceph: mon0 [c::]:6789 connect error 15:29:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000c0fe000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1465.183269] libceph: connect [c::]:6789 error -101 [ 1465.208050] libceph: mon0 [c::]:6789 connect error 15:29:24 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000ff000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1465.431179] libceph: connect [c::]:6789 error -101 [ 1465.441722] libceph: mon0 [c::]:6789 connect error 15:29:24 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:24 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000effdffff000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1465.496111] libceph: connect [c::]:6789 error -101 [ 1465.502163] libceph: mon0 [c::]:6789 connect error 15:29:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000007fffffff000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1465.608698] libceph: connect [c::]:6789 error -101 [ 1465.627856] libceph: mon0 [c::]:6789 connect error 15:29:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000008dffffff000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000f5ffffff000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:24 executing program 2: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) timer_create(0x4, &(0x7f0000044000)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1466.040540] libceph: connect [c::]:6789 error -101 [ 1466.047048] libceph: mon0 [c::]:6789 connect error 15:29:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000040000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1466.129531] libceph: connect [c::]:6789 error -101 [ 1466.139346] libceph: mon0 [c::]:6789 connect error 15:29:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000050000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:25 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000070000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:25 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000a0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000e0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000110000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000002c0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:27 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:27 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:27 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r2, 0xfffffffffffffffd) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, 0x0) getsockname$inet(r3, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) getsockname$inet(r5, 0x0, &(0x7f00000001c0)) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000200)) tkill(r0, 0x1002000000013) 15:29:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000600000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fc0000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1469.105589] libceph: connect [c::]:6789 error -101 [ 1469.127021] libceph: mon0 [c::]:6789 connect error [ 1469.208034] libceph: connect [c::]:6789 error -101 [ 1469.223699] libceph: mon0 [c::]:6789 connect error 15:29:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) waitid(0x0, r1, &(0x7f0000000680), 0x1000000, &(0x7f0000000700)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="45633a3a01003072b9b805"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_mount_image$nfs(&(0x7f0000000800)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000007c0)='ceph\x00') tkill(r0, 0x1002000000013) 15:29:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000f40100000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1469.358948] net_ratelimit: 24 callbacks suppressed [ 1469.358957] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.369507] protocol 88fb is buggy, dev hsr_slave_1 [ 1469.376316] ceph: device name is missing path (no : separator in Ec::) 15:29:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000e80300000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000500000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1469.465829] ceph: device name is missing path (no : separator in Ec::) 15:29:28 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:28 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r1 = getpgid(r0) syz_open_procfs(r1, &(0x7f0000000040)='net/sockstat\x00') 15:29:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000700000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:28 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1469.905492] libceph: connect [c::]:6789 error -101 [ 1469.935685] libceph: mon0 [c::]:6789 connect error [ 1469.990995] libceph: connect [c::]:6789 error -101 [ 1470.006632] libceph: mon0 [c::]:6789 connect error 15:29:28 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000a00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000e00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1470.088617] libceph: connect [c::]:6789 error -101 [ 1470.096357] libceph: mon0 [c::]:6789 connect error [ 1470.113839] libceph: connect [c::]:6789 error -101 [ 1470.132027] libceph: mon0 [c::]:6789 connect error 15:29:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000001100000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1470.163110] libceph: connect [c::]:6789 error -101 [ 1470.172141] libceph: mon0 [c::]:6789 connect error 15:29:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000002c00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000006000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1470.398941] protocol 88fb is buggy, dev hsr_slave_0 [ 1470.404136] protocol 88fb is buggy, dev hsr_slave_1 [ 1470.409331] protocol 88fb is buggy, dev hsr_slave_0 [ 1470.409376] protocol 88fb is buggy, dev hsr_slave_1 [ 1470.419718] protocol 88fb is buggy, dev hsr_slave_0 [ 1470.419758] protocol 88fb is buggy, dev hsr_slave_1 15:29:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fe8000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1470.478964] protocol 88fb is buggy, dev hsr_slave_0 [ 1470.484223] protocol 88fb is buggy, dev hsr_slave_1 15:29:29 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fec000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="05000000d425b4724c52b3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x84f44a8fbae6f1ad, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:29 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1470.890916] ceph: device name is missing path (no : separator in ) 15:29:29 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000003e800000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:29 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1470.966733] libceph: connect [c::]:6789 error -101 [ 1470.977836] libceph: mon0 [c::]:6789 connect error 15:29:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000001f400000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1471.117017] libceph: connect [c::]:6789 error -101 [ 1471.130979] libceph: mon0 [c::]:6789 connect error 15:29:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000fc00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000080fe00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000c0fe00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000ff00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:30 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000004003000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1471.920124] libceph: connect [c::]:6789 error -101 [ 1471.925371] libceph: mon0 [c::]:6789 connect error 15:29:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000004000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:32 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:32 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:32 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:32 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:32 executing program 2: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) wait4(r1, &(0x7f0000000040), 0x1, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x101000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000100)={0x1, {}, 0x6, 0xfffffff9}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) tkill(r0, 0x1002000000013) 15:29:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000340000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1473.984938] libceph: connect [c::]:6789 error -101 [ 1474.013627] libceph: mon0 [c::]:6789 connect error [ 1474.065426] libceph: connect [c::]:6789 error -101 [ 1474.076177] libceph: mon0 [c::]:6789 connect error 15:29:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000010001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1474.140810] libceph: connect [c::]:6789 error -101 [ 1474.151055] libceph: mon0 [c::]:6789 connect error 15:29:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000040001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000050001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000070001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1474.558937] net_ratelimit: 16 callbacks suppressed [ 1474.558946] protocol 88fb is buggy, dev hsr_slave_0 [ 1474.569182] protocol 88fb is buggy, dev hsr_slave_1 [ 1474.574366] protocol 88fb is buggy, dev hsr_slave_0 [ 1474.579703] protocol 88fb is buggy, dev hsr_slave_1 [ 1474.584881] protocol 88fb is buggy, dev hsr_slave_0 [ 1474.590039] protocol 88fb is buggy, dev hsr_slave_1 15:29:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000000a0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1474.638943] protocol 88fb is buggy, dev hsr_slave_0 [ 1474.644188] protocol 88fb is buggy, dev hsr_slave_1 15:29:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000000e0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:33 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1474.758390] libceph: connect [c::]:6789 error -101 [ 1474.765618] libceph: mon0 [c::]:6789 connect error 15:29:33 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:33 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:33 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1474.955859] libceph: connect [c::]:6789 error -101 [ 1474.961335] libceph: mon0 [c::]:6789 connect error 15:29:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000110001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:33 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1475.008196] libceph: connect [c::]:6789 error -101 [ 1475.014672] libceph: mon0 [c::]:6789 connect error [ 1475.024989] libceph: connect [c::]:6789 error -101 [ 1475.032053] libceph: mon0 [c::]:6789 connect error [ 1475.067574] libceph: connect [c::]:6789 error -101 15:29:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000002c0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x60000, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xa1}}, {@mode={'mode', 0x3d, 0xe}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xfffffffffffffff7}}], [{@subj_user={'subj_user', 0x3d, 'hugetlbfs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'hugetlbfs\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000100)={{r2, r3+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) tkill(r0, 0x1002000000013) [ 1475.089855] libceph: mon0 [c::]:6789 connect error [ 1475.126036] libceph: connect [c::]:6789 error -101 [ 1475.138785] libceph: mon0 [c::]:6789 connect error 15:29:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000600001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1475.198976] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.200449] libceph: connect [c::]:6789 error -101 [ 1475.204206] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.228115] libceph: mon0 [c::]:6789 connect error 15:29:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffffff8d0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="955868f2b9a4d52227f12c659f1506000000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1475.384409] ceph: device name is missing path (no : separator in Xh"',e) 15:29:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:34 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000003e80001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1475.866959] libceph: connect [c::]:6789 error -101 [ 1475.899596] libceph: mon0 [c::]:6789 connect error 15:29:34 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fffffdef0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000001f40001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000fffffff50001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000fc0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000080fe0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1476.675205] libceph: connect [c::]:6789 error -101 [ 1476.697268] libceph: mon0 [c::]:6789 connect error [ 1476.733566] libceph: connect [c::]:6789 error -101 [ 1476.740147] libceph: mon0 [c::]:6789 connect error [ 1477.129342] libceph: connect [c::]:6789 error -101 [ 1477.134457] libceph: mon0 [c::]:6789 connect error 15:29:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xe6, 0x1, 0x7f, "909339d5a108631eb6bc86b61835abef", "09d07761c44899613c4eb3f7b775d7ceb004e80ee4a9a789450b8eb47b8d88996ab348e306b78ab33ea33bf2e069f0b6ab4f59636d0c60444cc640e2abd18df3b4d1296b62e5d9c1f4940d93577088dd3ddb1fd5bdaade44ae9cfef739de3bf1ec0b436614027418174131a3995b4d1e2efdb7db101e5bb7019f17e3c623210086f9ecd9b383fea2365b7ad9f9c08e8789c0ed4e84b0628cb302a7570b21e336f5783dd1cbac109317063946adbc9dba1ee5a2919e143b6a2afcd3f76e564adbafd40d29b049f02fb634dc40858798eb4d"}, 0xe6, 0x3) tkill(r0, 0x1002000000013) 15:29:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000c0fe0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:37 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:37 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:37 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000ff0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1478.466135] libceph: connect [c::]:6789 error -101 [ 1478.471395] libceph: mon0 [c::]:6789 connect error [ 1478.512088] libceph: connect [c::]:6789 error -101 [ 1478.534562] libceph: connect [c::]:6789 error -101 [ 1478.540395] libceph: mon0 [c::]:6789 connect error [ 1478.552436] libceph: mon0 [c::]:6789 connect error 15:29:37 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000effdffff0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1478.577546] libceph: connect [c::]:6789 error -101 [ 1478.592727] libceph: mon0 [c::]:6789 connect error [ 1478.645843] libceph: connect [c::]:6789 error -101 [ 1478.651748] libceph: mon0 [c::]:6789 connect error [ 1478.669688] libceph: connect [c::]:6789 error -101 [ 1478.675044] libceph: mon0 [c::]:6789 connect error 15:29:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000007fffffff0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1478.726576] libceph: connect [c::]:6789 error -101 [ 1478.735787] libceph: mon0 [c::]:6789 connect error 15:29:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000008dffffff0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000f5ffffff0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1479.100902] libceph: connect [c::]:6789 error -101 [ 1479.115012] libceph: mon0 [c::]:6789 connect error [ 1479.129308] libceph: connect [c::]:6789 error -101 [ 1479.133012] libceph: connect [c::]:6789 error -101 [ 1479.134751] libceph: mon0 [c::]:6789 connect error [ 1479.147570] libceph: mon0 [c::]:6789 connect error [ 1479.159265] libceph: connect [c::]:6789 error -101 [ 1479.172870] libceph: mon0 [c::]:6789 connect error [ 1479.284086] libceph: connect [c::]:6789 error -101 [ 1479.318242] libceph: mon0 [c::]:6789 connect error 15:29:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:38 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:38 executing program 2: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = getpgid(r1) timer_create(0x4, &(0x7f0000000080)={0x0, 0x1000012, 0x0, @tid=r2}, &(0x7f0000000180)=0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r4, 0xfffffffffffffffd) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r5, 0xfffffffffffffffd) r6 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r6, 0xfffffffffffffffd) r7 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r7, 0xfffffffffffffffd) mount(&(0x7f0000000240)=ANY=[@ANYRES16=r3, @ANYRES16, @ANYRESHEX=r1, @ANYRES64=r4, @ANYRESHEX=r5, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESOCT=r6, @ANYRESOCT], @ANYRESHEX=r7], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='msdos\x00', 0x8000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1479.466458] libceph: connect [c::]:6789 error -101 15:29:38 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1479.492168] libceph: mon0 [c::]:6789 connect error [ 1479.565528] libceph: connect [c::]:6789 error -101 15:29:38 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1479.595182] libceph: mon0 [c::]:6789 connect error 15:29:38 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1479.663022] libceph: connect [c::]:6789 error -101 [ 1479.686114] libceph: mon0 [c::]:6789 connect error 15:29:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000400000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1479.758970] net_ratelimit: 24 callbacks suppressed [ 1479.758979] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.770066] protocol 88fb is buggy, dev hsr_slave_1 [ 1479.787925] libceph: connect [c::]:6789 error -101 [ 1479.803014] libceph: mon0 [c::]:6789 connect error 15:29:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000500000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1479.850193] libceph: connect [c::]:6789 error -101 [ 1479.856239] libceph: mon0 [c::]:6789 connect error [ 1479.872637] libceph: connect [c::]:6789 error -101 [ 1479.884856] libceph: mon0 [c::]:6789 connect error 15:29:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000700000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1480.099347] libceph: connect [c::]:6789 error -101 [ 1480.104602] libceph: mon0 [c::]:6789 connect error [ 1480.114136] libceph: connect [c::]:6789 error -101 [ 1480.119585] libceph: mon0 [c::]:6789 connect error 15:29:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000a00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1480.395236] libceph: connect [c::]:6789 error -101 [ 1480.400596] libceph: mon0 [c::]:6789 connect error [ 1480.607913] libceph: connect [c::]:6789 error -101 [ 1480.613937] libceph: mon0 [c::]:6789 connect error [ 1480.798992] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.804285] protocol 88fb is buggy, dev hsr_slave_1 [ 1480.809495] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.814588] protocol 88fb is buggy, dev hsr_slave_1 [ 1480.819835] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.824927] protocol 88fb is buggy, dev hsr_slave_1 [ 1480.879049] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.884236] protocol 88fb is buggy, dev hsr_slave_1 [ 1481.129371] libceph: connect [c::]:6789 error -101 [ 1481.135031] libceph: mon0 [c::]:6789 connect error 15:29:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x34, r1, 0x1, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x18, 0xffff, @l2={'ib', 0x3a, 'bcsf0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) tkill(r0, 0x1002000000013) 15:29:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000e00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:41 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:41 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:41 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000001100000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1482.606341] libceph: connect [c::]:6789 error -101 [ 1482.619670] libceph: mon0 [c::]:6789 connect error 15:29:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000002c00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1482.723095] libceph: connect [c::]:6789 error -101 [ 1482.731955] libceph: mon0 [c::]:6789 connect error 15:29:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000006000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1482.856248] libceph: connect [c::]:6789 error -101 [ 1482.875862] libceph: mon0 [c::]:6789 connect error [ 1482.927498] libceph: connect [c::]:6789 error -101 [ 1482.939216] libceph: mon0 [c::]:6789 connect error 15:29:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000fc00000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000f401000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1483.099337] libceph: connect [c::]:6789 error -101 [ 1483.109129] libceph: mon0 [c::]:6789 connect error [ 1483.130882] libceph: connect [c::]:6789 error -101 [ 1483.141184] libceph: mon0 [c::]:6789 connect error 15:29:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000e803000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:42 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:42 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:42 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000005000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) socketpair(0x4, 0x4, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r5, 0x8, 0x0, 0x9, 0x3f}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r6, 0x3ff}, 0x8) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="e5d190ebb4f261924626240079743164469c6fd064e96ea018b27fc04b26967a4a02a23ddc882a894e65873b8c6a39"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:42 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1483.624229] libceph: connect [c::]:6789 error -101 [ 1483.634754] libceph: mon0 [c::]:6789 connect error 15:29:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000007000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1483.688056] libceph: connect [c::]:6789 error -101 [ 1483.706400] libceph: mon0 [c::]:6789 connect error [ 1483.717587] ceph: device name is missing path (no : separator in ѐaF&$) [ 1483.768029] libceph: connect [c::]:6789 error -101 [ 1483.777268] libceph: mon0 [c::]:6789 connect error [ 1483.784339] ceph: device name is missing path (no : separator in ѐaF&$) 15:29:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000200)={0x81, "e0559ec80be9f7c9dce96aa74c619a99e1575cab6b5af4fd6be9b0f58e9283b7", 0x0, 0x4, 0x8, 0x3, 0xe8d636926873ee3b, 0x4, 0x8, 0xfff}) tkill(r0, 0x1002000000013) 15:29:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000a000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000e000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1484.071094] libceph: connect [c::]:6789 error -101 [ 1484.083162] libceph: mon0 [c::]:6789 connect error [ 1484.129248] libceph: connect [c::]:6789 error -101 [ 1484.134988] libceph: mon0 [c::]:6789 connect error 15:29:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000011000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:43 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000002c000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:43 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1484.452538] libceph: connect [c::]:6789 error -101 [ 1484.469911] libceph: mon0 [c::]:6789 connect error 15:29:43 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000060000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000fe80000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000fec0000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1484.730513] libceph: connect [c::]:6789 error -101 [ 1484.745796] libceph: mon0 [c::]:6789 connect error [ 1484.752633] libceph: connect [c::]:6789 error -101 [ 1484.758232] libceph: mon0 [c::]:6789 connect error 15:29:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000003e8000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:43 executing program 2: r0 = gettid() r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7f, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) getsockname$inet(r3, 0x0, &(0x7f00000001c0)) renameat2(r2, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000580)=0x0) r9 = syz_open_procfs(r8, 0x0) getsockname$inet(r9, 0x0, &(0x7f00000001c0)) renameat2(r5, &(0x7f0000000100)='./file0\x00', r9, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000480)={0x2, 0x9, 0x0, 'queue1\x00', 0x9}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000100)='./file1\x00', r4, r10, 0x1e00) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r11, 0xffffffffffffffff) r12 = syz_open_procfs(0x0, 0x0) getsockname$inet(r12, 0x0, &(0x7f00000001c0)) renameat2(r11, &(0x7f0000000100)='./file0\x00', r12, &(0x7f0000000140)='./file0\x00', 0x0) r13 = openat(r12, &(0x7f00000005c0)='./file2\x00', 0xa0041, 0x0) r14 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r14, 0xfffffffffffffffd) sendmsg$kcm(r13, &(0x7f0000001e80)={&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, r14, 0x2, 0x1, 0x2, 0x0, {0xa, 0x4e22, 0x3, @local, 0x100}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000680)="4bdf01dcd6f53ed3767bdb4d86e28096d1a2a1646b27cea8cb137e3927a93aa5db1f5828d1ea0978530bcf117b7cdb7dfcdf6824124b83d6fa16ac2c824b35d52f3e871d78e701743ad4c2c1a057ced0ac79d9c3f6ed75bf832fa5d9a030022c9e04686a7c63b4088facf63f12a9a969d9ea0e00eac04ae7483132f55a7cf6f3f43d6a1fd2ae98bfe4660690aec0fc483304", 0x92}, {&(0x7f0000000740)="1f1126ee61229a6cb1c8f46c970417bb6e3a87092447", 0x16}, {&(0x7f0000000780)="3cddd0ce4b034c7db9965b6d5924becb736bc5aee6c39d08a08c9f3168c8a1df8b56903497416e9228b86633d55d75f304a52c94b4e6dfbbe1d9ae5fb0140dbd34560cd9", 0x44}, {&(0x7f0000000800)="f6dbdbf88f0aebbcd0d52059a93d65392e5baf78eb49f618767c202178c2c86db539561613ab1537deb0fe1ef59c2dfcaf9bc4f6479a5aff169fcfe73ad4acee61700b18f9bfca087fc9e3ea957f42871657c4e874", 0x55}, {&(0x7f0000000880)="b46d5f2037f5d4666bb154846db8f50aca6b0c4b054a95c628c30ae88ed4dcdc77736375c49d6423d51bdd99b72625164b45a010c2d23a7c41c31bc351fce79c90c292e36a67db3ad599152e9488c953e74cfca280cd583b36c7da74b2decdb234eab0", 0x63}], 0x5, &(0x7f0000000980)=[{0x28, 0x110, 0x8000, "d4f4018af77bb81a8de9b3737171557cc5fc2f30ddbc4f64"}, {0x98, 0x29, 0x4, "d9fe6618bf57bb314e18d505a3c5b9c79937fcf9edcd540e19b85897462e360e26e954437c84f163929d7770bfc479e0d6f6e96d4c15e4e51b31ed6dea1be14f79ce4c243b3887ff300d26159b57c9992962ab40cdb517c7415f2aab0cd094c8abf64034140c31081b98b097a6104d5928974b35c803cdfdfa6d1d46b93e2114cb"}, {0xc0, 0x103, 0x20, "ec69b6bc94d18e1e66c7fc85161d4f82cded6f4e2d4e6fe968c8a1a1f2c9417f79e6e485ff18bd31707d7f33d265f1d06a87e0c23c4ad4eaf155282021b7f9757c43c345b1f54a091a8b7efeb56089b494bd31dd0956a58b3fca23e55538f1bf030174b8c6a062be1ba9cded68487003674e038c540f4958beed362eb7b4fc4b5e2e98f9108c06207a569e00e1c9713acad082077183021215bacc5ef43567147a395aa4a2ea9feadd15215d10e2"}, {0x110, 0x104, 0xe2b3, "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"}, {0x108, 0x1, 0x10000, "c30352bca08d212324b65d469f5dfd4b29b491fbf8a5e676de3152423a7fe32d97daaeedf49e7a72e54ea01e08a9ba3c5c2d956a3024a97bc43f11929968f502dfd45849817ab8cea53d34db3aab82183225e049cc747c11a6250ede9efb21f0be31b7985201701b05d3459871c4cb81b911e601302853b930a6c7ce2fcbe7fe7a5a70a73d910893899b602efce1c0eb54c8dcef6877ce9ebd98da449fda7b7e12c19ba43ac0470e5568cf57255206d3386d75c29a76c37dce3912d430393618c4a2cb96634b05c623fa542f3309a862d57429d4c1dcfc1bc40af41b447d46be3374468a8220212d26c3db0c564636bcd36788"}, {0x1010, 0x113, 0xffffffff, "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"}, {0x90, 0x101, 0x5, "898e86bb18b874b4455a8b63e0f375276aeca89ae68afc7b7bf06b134f6f99892e4e3a3976599e173b8455a8ab11963c9dac29fc4ff6f0fc00d4a62f07ae0408138f2eace39dd84c65ad887655f8d57d10811a897acebf1ce5d19de36c423a4e7eae21798d663f9168f104a04fafa13725e0958dcbe9aa13a17a45"}, {0x98, 0x103, 0x2, "654b4f9726b8b152dc6fc8910175d297a9509ac6c789cc4dcd19560248bfa686e10ef1af8603dc0a9d5579451ad045dfbf3635bb048ca73bfb721680d0eacfb4cd3ed21f29f6df92876afc3e684e9a28490de721cf873fdbd21a4d97964504c4bc400527b054216a99c3caaa4fca094891e101c24ed29d916aa8ff84a4e07244a809c9"}, {0x20, 0x115, 0x6, "e08e1ac35fb4c61d2a"}], 0x14f0}, 0x24008090) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mount(&(0x7f0000001ec0)=ANY=[@ANYBLOB="0dff00000000000000737022010000fffffff20000043a0000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000040)={'caif0\x00', 0x75}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000400)={[], 0x4e3d, 0x9, 0x0, 0x0, 0x1, r0}) tkill(r0, 0x1002000000013) r15 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xb0a00, 0x0) ioctl$KDSKBMODE(r15, 0x4b45, &(0x7f0000000540)=0x4e) [ 1484.958955] net_ratelimit: 16 callbacks suppressed [ 1484.958964] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.969130] protocol 88fb is buggy, dev hsr_slave_1 [ 1484.974320] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.979489] protocol 88fb is buggy, dev hsr_slave_1 [ 1484.984631] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.989780] protocol 88fb is buggy, dev hsr_slave_1 [ 1485.038944] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.044120] protocol 88fb is buggy, dev hsr_slave_1 15:29:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000001f4000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1485.100131] libceph: connect [c::]:6789 error -101 [ 1485.105586] libceph: mon0 [c::]:6789 connect error [ 1485.130424] libceph: connect [c::]:6789 error -101 [ 1485.135658] libceph: mon0 [c::]:6789 connect error 15:29:44 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:44 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1485.331665] libceph: connect [c::]:6789 error -101 [ 1485.344143] libceph: mon0 [c::]:6789 connect error 15:29:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:44 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:44 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/11], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000fc000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1485.598949] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.604208] protocol 88fb is buggy, dev hsr_slave_1 15:29:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000080fe000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:44 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b633a3a5d7f000000367a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2400) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x1000004, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r3, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x73dfe67707367b36}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x72c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x404cc24}, 0x40000) 15:29:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000c0fe000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1485.911882] ceph: device name is missing path (no : separator in [c::]) [ 1485.961127] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:29:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1486.008321] IPVS: persistence engine module ip_vs_pe_ [ 1486.008321] ip not found [ 1486.041880] ceph: device name is missing path (no : separator in [c::]) 15:29:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000ff000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1486.082736] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1486.139817] IPVS: persistence engine module ip_vs_pe_ [ 1486.139817] ip not found 15:29:45 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000040030001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1486.361876] libceph: connect [c::]:6789 error -101 [ 1486.377896] libceph: mon0 [c::]:6789 connect error [ 1486.397643] libceph: connect [c::]:6789 error -101 [ 1486.404181] libceph: mon0 [c::]:6789 connect error 15:29:45 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:45 executing program 2: r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x202000, 0x0) read$usbmon(r1, &(0x7f0000000080)=""/53, 0x35) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x700000, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000200)=0x40000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r6, 0x101}, 0x8) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0xa1981, 0x0) tkill(r0, 0x1002000000013) 15:29:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000040001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1486.602996] libceph: connect [c::]:6789 error -101 [ 1486.608074] libceph: mon0 [c::]:6789 connect error 15:29:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000003400001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1486.761207] ceph: device name is missing path (no : separator in /dev/btrfs-control) [ 1486.815715] ceph: device name is missing path (no : separator in /dev/btrfs-control) 15:29:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000101", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:45 executing program 2: r0 = gettid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) read$usbfs(r2, &(0x7f0000000380)=""/118, 0x76) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) getsockname$inet(r5, 0x0, &(0x7f00000001c0)) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r9, 0x3, 0x2, 0x1, 0xfffffff7, 0x6}, &(0x7f0000000100)=0x14) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r11, 0xffffffffffffffff) r12 = syz_open_procfs(0x0, 0x0) getsockname$inet(r12, 0x0, &(0x7f00000001c0)) renameat2(r11, &(0x7f0000000100)='./file0\x00', r12, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={r10, 0xfffffff7, 0x96e7, 0x6, 0x0, 0x7, 0x400, 0x0, {r13, @in6={{0xa, 0x4e20, 0xffffc8f6, @loopback, 0x3de48e8c}}, 0x6, 0xaf, 0x3f, 0x8, 0x1}}, &(0x7f0000000340)=0xb0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000401", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x7f', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:45 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000501", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:46 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1487.452381] ceph: device name is missing path (no : separator in [c:::6:1ܖ(GrnbÖyGPWs1S]#R.[!@5x7%1 [ 1487.452381] O[]J3Qxy`~2Kt0}8+ [ 1487.452381] ")i0Zr6T&|) [ 1487.537707] ceph: device name is missing path (no : separator in [c:::6:1ܖ(GrnbÖyGPWs1S]#R.[!@5x7%1 [ 1487.537707] O[]J3Qxy`~2Kt0}8+ [ 1487.537707] ")i0Zr6T&|) 15:29:46 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8c', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000701", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:46 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r1 = socket(0x3, 0xa, 0x7f) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file1\x00', 0x0, 0x8}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000a01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1487.763391] libceph: connect [c::]:6789 error -101 [ 1487.789381] libceph: mon0 [c::]:6789 connect error [ 1487.865562] libceph: connect [c::]:6789 error -101 [ 1487.888517] libceph: mon0 [c::]:6789 connect error 15:29:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x97', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:46 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000e01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1488.037618] libceph: connect [c::]:6789 error -101 [ 1488.047415] libceph: mon0 [c::]:6789 connect error 15:29:46 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000001101", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xe4', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000002c01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf5', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:47 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) listen(r1, 0xfffffffffffffffd) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000006001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:47 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1488.744125] libceph: connect [c::]:6789 error -101 [ 1488.756500] libceph: mon0 [c::]:6789 connect error [ 1488.782813] libceph: connect [c::]:6789 error -101 [ 1488.791385] libceph: mon0 [c::]:6789 connect error [ 1488.802925] libceph: connect [c::]:6789 error -101 [ 1488.803981] libceph: connect [c::]:6789 error -101 [ 1488.813635] libceph: mon0 [c::]:6789 connect error [ 1488.814004] libceph: mon0 [c::]:6789 connect error 15:29:47 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf6', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000ffffff8d01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:47 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000003e801", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xfd', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000fffffdef01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1489.124227] libceph: connect [c::]:6789 error -101 [ 1489.138437] libceph: connect [c::]:6789 error -101 [ 1489.147424] libceph: mon0 [c::]:6789 connect error [ 1489.149035] libceph: mon0 [c::]:6789 connect error 15:29:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xfe', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000001f401", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r1 = socket(0x5, 0x1, 0xff) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000340)=0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x5a1, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x6000040}, 0xc0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="00540600002000000000002590ca50834174ccbd007db2926cd1d1c4f17771cd7b1ce630fc05782037d9"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000040)={0x7, 'bridge_slave_1\x00', {0x80000001}, 0xf801}) tkill(r0, 0x1002000000013) 15:29:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000fffffff501", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1489.629311] libceph: connect [c::]:6789 error -101 [ 1489.649861] libceph: mon0 [c::]:6789 connect error [ 1489.702945] libceph: connect [c::]:6789 error -101 [ 1489.708221] libceph: mon0 [c::]:6789 connect error [ 1489.858580] libceph: connect [c::]:6789 error -101 [ 1489.864149] libceph: mon0 [c::]:6789 connect error 15:29:48 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000000fc01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:48 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b033a9703cf4a00000000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1489.963219] ceph: device name is missing path (no : separator in [:J) 15:29:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000080fe01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1490.026343] ceph: device name is missing path (no : separator in [:J) [ 1490.035179] libceph: connect [c::]:6789 error -101 [ 1490.055952] libceph: mon0 [c::]:6789 connect error 15:29:48 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::`H'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x8100, 0x4) tkill(r0, 0x1002000000013) [ 1490.077105] libceph: connect [c::]:6789 error -101 [ 1490.094332] libceph: mon0 [c::]:6789 connect error 15:29:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000c0fe01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1490.129511] libceph: connect [c::]:6789 error -101 [ 1490.134603] libceph: mon0 [c::]:6789 connect error [ 1490.158959] net_ratelimit: 24 callbacks suppressed [ 1490.158968] protocol 88fb is buggy, dev hsr_slave_0 [ 1490.169526] protocol 88fb is buggy, dev hsr_slave_1 [ 1490.194546] ceph: device name is missing path (no : separator in [c::],0::`H) 15:29:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000000ff01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="07631a363e000000000000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x80007, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='ubifs\x00', 0x4, &(0x7f0000000300)='cgroup.events\x00') r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r4, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xbb}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x38}]}, 0x34}, 0x1, 0x0, 0x0, 0x8}, 0x40000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000200)={0x5, 0x24, 0x6, 0x8, 0x6, 0x1, 0x8, 0x7f, 0xfffffffb, 0xae0, 0x4, 0x7ff}) r5 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_type(r5, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$caif_stream(0x25, 0x1, 0x2) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=@v2={0x3}, 0xa, 0x0) tkill(r0, 0x1002000000013) [ 1490.238188] ceph: device name is missing path (no : separator in [c::],0::`H) 15:29:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000effdffff01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1490.378182] UBIFS error (pid: 31931): cannot open "/dev/sg0", error -22 15:29:49 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1490.496369] UBIFS error (pid: 31931): cannot open "/dev/sg0", error -22 15:29:49 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000007fffffff01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:49 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) socket$inet_dccp(0x2, 0x6, 0x0) 15:29:49 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:49 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000008dffffff01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1491.010297] libceph: connect [c::]:6789 error -101 [ 1491.018245] libceph: mon0 [c::]:6789 connect error [ 1491.037937] libceph: connect [c::]:6789 error -101 [ 1491.061924] libceph: mon0 [c::]:6789 connect error 15:29:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000f5ffffff01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1491.132384] libceph: connect [c::]:6789 error -101 [ 1491.143602] libceph: mon0 [c::]:6789 connect error 15:29:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000004000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1491.198941] protocol 88fb is buggy, dev hsr_slave_0 [ 1491.204111] protocol 88fb is buggy, dev hsr_slave_1 [ 1491.209389] protocol 88fb is buggy, dev hsr_slave_0 [ 1491.214666] protocol 88fb is buggy, dev hsr_slave_1 [ 1491.219962] protocol 88fb is buggy, dev hsr_slave_0 [ 1491.225346] protocol 88fb is buggy, dev hsr_slave_1 15:29:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000005000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1491.278950] protocol 88fb is buggy, dev hsr_slave_0 [ 1491.284331] protocol 88fb is buggy, dev hsr_slave_1 15:29:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x0e', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000007000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000a000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:50 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x94', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000e000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x7f', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:50 executing program 2: r0 = gettid() r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x100, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) timer_create(0x7, &(0x7f0000000100)={0x0, 0x26, 0x0, @thr={&(0x7f0000000200)="906e26fa509a6ac8ac1416a1b7d75124a26ca62336907ff0a634875bb658e1850db20353d68d51bbc756e4c369230cc6a3b9aa741f27aef80680e95c815c9e63bc0dd343b173371be90daed502ef0c3c3367bd883bfab754f9d1c0ad062bf750fbb4c46f0234ab3ea9a9407d540f86833c32c13aabb9a85152e1a7a7711dceaf8e3d274c67522acc21ce4349fcb03c0461ef18631c0889fd249de697ab73e55c209d20bb53", &(0x7f0000000380)="6fa8f09cca5fc023d4b97deb114bb64bcea82b18a9665d66693e15b5874677a42ad176aa3dbcd253f8ac6d95eb1ad02d4c54dce9d48fbd2b422f7d1b851a4e9d1ed38b3e706da9cd29e38fdcae6fba07a4246ed6e82d6e462f720f0856aef7e26f8dfbe1cde057928ed247bc52f54f9fc92ffff8a3fcf7eceec22e4f2ca81e88582090411e18f51cb54c89e1f274d13a1565ca0157bcda4cf8af5048fd15a8eae5ba3e2375856b7b"}}, &(0x7f0000000080)) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x20, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00a'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) tkill(r0, 0x1002000000013) [ 1491.951181] libceph: connect [c::]:6789 error -101 [ 1491.956267] libceph: mon0 [c::]:6789 connect error [ 1491.959164] ceph: device name is missing path (no : separator in ) 15:29:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000011000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8c', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph*', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000002c000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x97', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000060000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xe4', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1492.827647] libceph: connect [c::]:6789 error -101 [ 1492.833502] libceph: mon0 [c::]:6789 connect error [ 1492.936344] libceph: connect [c::]:6789 error -101 [ 1492.943738] libceph: mon0 [c::]:6789 connect error [ 1493.006988] libceph: connect [c::]:6789 error -101 [ 1493.012363] libceph: mon0 [c::]:6789 connect error 15:29:53 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000000)={0x30}, 0x30, 0x8e6161c545288194) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000fc000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf5', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:53 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000f4010001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1495.016792] libceph: connect [c::]:6789 error -101 [ 1495.027603] libceph: mon0 [c::]:6789 connect error [ 1495.065526] libceph: connect [c::]:6789 error -101 15:29:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf6', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000e8030001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1495.091609] libceph: mon0 [c::]:6789 connect error [ 1495.127883] libceph: connect [c::]:6789 error -101 [ 1495.146187] libceph: mon0 [c::]:6789 connect error [ 1495.188490] libceph: connect [c::]:6789 error -101 15:29:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xfd', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1495.213945] libceph: mon0 [c::]:6789 connect error 15:29:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000050001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000070001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1495.358949] net_ratelimit: 16 callbacks suppressed [ 1495.358958] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.369170] protocol 88fb is buggy, dev hsr_slave_1 [ 1495.374322] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.379472] protocol 88fb is buggy, dev hsr_slave_1 [ 1495.384613] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.390975] protocol 88fb is buggy, dev hsr_slave_1 [ 1495.438935] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.444142] protocol 88fb is buggy, dev hsr_slave_1 15:29:54 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="59633a040000003a3a363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x7, &(0x7f0000001440)=[{&(0x7f0000000100)="2c50e6366f0b692080f3e7ad0dd52f7cf7feef338579d38fd6e77da274337ec3054b3e13", 0x24, 0x7ff}, {&(0x7f0000000200)="bc285d5845db4a9feb9477919dacd3534850d530a5a886d68b138185cc8dc0d2376a7560c64bc60a5ccd4e3d92be60ce4e63e3a603eb2a71f94fbf4b2bfbeafad10aecf3cef82d5946d48f2dde74e161458a466be914ded5da944f527210d744b79e567c", 0x64, 0x439f}, {&(0x7f0000000280)='\b', 0x1, 0x45ea}, {&(0x7f00000002c0)="049481d660ac8e2df04f1055a90118a5e7c88e6b7062db278e6da7ee7779f87ea10e730afccb8d60e769", 0x2a, 0x800}, {&(0x7f0000000300)="0068de3db55d0edec16c6d5d8a9cf9016ae57ccd91fe1e2c64058e3bc17fb553d284234280", 0x25, 0x4}, {&(0x7f0000000340)="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", 0xfd, 0x3}, {&(0x7f0000000440)="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", 0x1000, 0x7}], 0x80, &(0x7f0000001500)={[{@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@noacl='noacl'}, {@acl='acl'}, {@acl='acl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'ceph\x00'}}, {@audit='audit'}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, 'ppp1'}}, {@obj_role={'obj_role'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ceph\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xfe', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:54 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000000a0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1495.836827] libceph: connect [c::]:6789 error -101 [ 1495.843839] libceph: mon0 [c::]:6789 connect error [ 1495.861085] libceph: connect [c::]:6789 error -101 [ 1495.866272] libceph: mon0 [c::]:6789 connect error 15:29:54 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000000e0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1495.980352] ceph: device name is missing path (no : separator in Yc:) [ 1495.999012] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.004197] protocol 88fb is buggy, dev hsr_slave_1 15:29:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1496.091261] libceph: connect [c::]:6789 error -101 [ 1496.096632] erofs: read_super, device -> /dev/loop2 [ 1496.112240] libceph: mon0 [c::]:6789 connect error [ 1496.132419] erofs: options -> nouser_xattr,noacl,noacl,acl,acl,acl,nouser_xattr,acl,nouser_xattr,smackfshat=ceph 15:29:54 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000110001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1496.183435] erofs: cannot find valid erofs superblock [ 1496.232402] libceph: connect [c::]:6789 error -101 [ 1496.238374] libceph: mon0 [c::]:6789 connect error [ 1496.255937] ceph: device name is missing path (no : separator in Yc:) 15:29:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000002c0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1496.281356] erofs: read_super, device -> /dev/loop2 [ 1496.295835] libceph: connect [c::]:6789 error -101 [ 1496.302422] erofs: options -> nouser_xattr,noacl,noacl,acl,acl,acl,nouser_xattr,acl,nouser_xattr,smackfshat=ceph [ 1496.313580] libceph: mon0 [c::]:6789 connect error [ 1496.325037] erofs: cannot find valid erofs superblock 15:29:55 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) tkill(r0, 0x1002000000013) 15:29:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000600001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1496.584117] libceph: connect [c::]:6789 error -101 [ 1496.595369] libceph: mon0 [c::]:6789 connect error 15:29:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000fe800001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1496.641021] libceph: connect [c::]:6789 error -101 [ 1496.647073] libceph: mon0 [c::]:6789 connect error 15:29:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000fec00001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:55 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000003e80001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1496.849188] libceph: connect [c::]:6789 error -101 [ 1496.854299] libceph: mon0 [c::]:6789 connect error [ 1496.893439] libceph: connect [c::]:6789 error -101 [ 1496.898695] libceph: mon0 [c::]:6789 connect error 15:29:55 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1496.945420] libceph: connect [c::]:6789 error -101 [ 1496.957337] libceph: mon0 [c::]:6789 connect error 15:29:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephP', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000001f40001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:55 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000fc0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1497.129274] libceph: connect [c::]:6789 error -101 [ 1497.134699] libceph: mon0 [c::]:6789 connect error 15:29:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b632c3a5d09003a3a343add910943903dc9c5385973fe571c9006cdf2c12f15018fe888a86b6f958ce7219097fd0e90c7ac9e3b12c5183397961a2dc0eb01bb37890461d221"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000080fe0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:56 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000c0fe0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1497.451952] ceph: device name is missing path (no : separator in [c,:] ) [ 1497.495898] ceph: device name is missing path (no : separator in [c,:] ) 15:29:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x160022, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000ff0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:56 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:56 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000002", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r1 = socket$inet6(0xa, 0x1, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "7d91b8828365b9cb3cd719521712552681592e87"}, 0x15, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x340401) dup3(r1, r2, 0x80000) 15:29:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000003", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1498.064236] libceph: connect [c::]:6789 error -101 [ 1498.069867] libceph: mon0 [c::]:6789 connect error 15:29:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000005", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1498.160957] libceph: connect [c::]:6789 error -101 [ 1498.166215] libceph: mon0 [c::]:6789 connect error 15:29:57 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000040000", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1498.452598] libceph: connect [c::]:6789 error -101 [ 1498.470808] libceph: mon0 [c::]:6789 connect error 15:29:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00,\x00\x00', @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:57 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000ff0400", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:57 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x444000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x17a7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 15:29:57 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1498.941772] ceph: device name is missing path (no : separator in [c::],0::6:Wz=lB X ?ǡNNpOB~Biہq#[sV ߄^i k [ 1498.941772] wq}VBt̫':MU@N.9-3;=|qQiUI%~3TSnnB66%@Eɧ:B0 [ 1498.941772] ߔ) 15:29:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000040001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1498.996208] ceph: device name is missing path (no : separator in [c::],0::6:Wz=lB X ?ǡNNpOB~Biہq#[sV ߄^i k [ 1498.996208] wq}VBt̫':MU@N.9-3;=|qQiUI%~3TSnnB66%@Eɧ:B0 [ 1498.996208] ߔ) [ 1499.036240] libceph: connect [c::]:6789 error -101 15:29:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000050001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1499.058513] libceph: mon0 [c::]:6789 connect error [ 1499.074368] libceph: connect [c::]:6789 error -101 [ 1499.081241] libceph: connect [c::]:6789 error -101 [ 1499.086341] libceph: mon0 [c::]:6789 connect error [ 1499.092257] libceph: mon0 [c::]:6789 connect error 15:29:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000070001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6820, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b633a3a062c303a38363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='oom_score\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40400, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000080)) [ 1499.238590] libceph: resolve 'c' (ret=-3): failed [ 1499.258954] libceph: parse_ips bad ip '[c::,0:86' 15:29:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000000a0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1499.286650] libceph: connect [c::]:6789 error -101 [ 1499.292512] libceph: mon0 [c::]:6789 connect error [ 1499.320331] libceph: resolve 'c' (ret=-3): failed [ 1499.325307] libceph: parse_ips bad ip '[c::,0:86' 15:29:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x10) 15:29:58 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000000e0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) sched_getparam(r1, &(0x7f0000000080)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:29:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000110001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1499.997283] libceph: connect [c::]:6789 error -101 [ 1500.024361] libceph: mon0 [c::]:6789 connect error 15:29:58 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000000000000000000000000000002c0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1500.077973] libceph: connect [c::]:6789 error -101 [ 1500.084225] libceph: mon0 [c::]:6789 connect error [ 1500.107319] libceph: connect [c::]:6789 error -101 [ 1500.115527] libceph: mon0 [c::]:6789 connect error 15:29:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000600001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1500.243417] libceph: connect [c::]:6789 error -101 [ 1500.257498] libceph: mon0 [c::]:6789 connect error 15:29:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000fc0001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1500.316874] libceph: connect [c::]:6789 error -101 [ 1500.325107] libceph: mon0 [c::]:6789 connect error 15:29:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000f40101", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000e80301", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1500.558947] net_ratelimit: 24 callbacks suppressed [ 1500.558956] protocol 88fb is buggy, dev hsr_slave_0 [ 1500.569186] protocol 88fb is buggy, dev hsr_slave_1 15:29:59 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:29:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000501", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:59 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) 15:29:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:59 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1500.888473] libceph: connect [c::]:6789 error -101 [ 1500.894659] libceph: mon0 [c::]:6789 connect error 15:29:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000701", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:29:59 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:29:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000a01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1501.097646] libceph: connect [c::]:6789 error -101 [ 1501.111319] libceph: mon0 [c::]:6789 connect error [ 1501.149251] libceph: connect [c::]:6789 error -101 [ 1501.174760] libceph: mon0 [c::]:6789 connect error 15:30:00 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000e01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000001101", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1501.376499] libceph: connect [c::]:6789 error -101 [ 1501.387664] libceph: mon0 [c::]:6789 connect error 15:30:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000002c01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1501.598945] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.604158] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.609370] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.614491] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.619656] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.624783] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.678944] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.684163] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.816661] libceph: connect [c::]:6789 error -101 [ 1501.824270] libceph: mon0 [c::]:6789 connect error 15:30:00 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:00 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x25, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000006001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:00 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:00 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000fe8001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1501.957838] libceph: connect [c::]:6789 error -101 [ 1501.964905] libceph: mon0 [c::]:6789 connect error [ 1501.974183] libceph: connect [c::]:6789 error -101 [ 1501.980776] libceph: mon0 [c::]:6789 connect error [ 1501.995864] libceph: connect [c::]:6789 error -101 [ 1502.005171] libceph: mon0 [c::]:6789 connect error 15:30:00 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000fec001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1502.064256] libceph: connect [c::]:6789 error -101 [ 1502.071630] libceph: mon0 [c::]:6789 connect error 15:30:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000003e801", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:01 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000001f401", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:01 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000000fc01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:01 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1502.856552] libceph: connect [c::]:6789 error -101 [ 1502.862528] libceph: mon0 [c::]:6789 connect error [ 1502.989477] libceph: connect [c::]:6789 error -101 [ 1502.994587] libceph: mon0 [c::]:6789 connect error [ 1503.803465] libceph: connect [c::]:6789 error -101 [ 1503.808638] libceph: mon0 [c::]:6789 connect error 15:30:03 executing program 2: r0 = gettid() socket$xdp(0x2c, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c:\x00\x00\x00\b\x00\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000080fe01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:03 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:03 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:03 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1504.991574] libceph: resolve 'c' (ret=-3): failed [ 1504.998717] libceph: connect [c::]:6789 error -101 [ 1505.004649] libceph: mon0 [c::]:6789 connect error [ 1505.008544] libceph: connect [c::]:6789 error -101 [ 1505.014808] libceph: mon0 [c::]:6789 connect error [ 1505.015258] libceph: parse_ips bad ip '[c' 15:30:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000c0fe01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1505.049727] libceph: connect [c::]:6789 error -101 [ 1505.054938] libceph: mon0 [c::]:6789 connect error [ 1505.083482] libceph: resolve 'c' (ret=-3): failed [ 1505.152651] libceph: parse_ips bad ip '[c' 15:30:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000000000000000000000000000000ff01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x3, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1505.369775] libceph: connect [c::]:6789 error -101 [ 1505.381970] libceph: mon0 [c::]:6789 connect error 15:30:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000300", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000401", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000501", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1505.758952] net_ratelimit: 16 callbacks suppressed [ 1505.758962] protocol 88fb is buggy, dev hsr_slave_0 [ 1505.769149] protocol 88fb is buggy, dev hsr_slave_1 [ 1505.774365] protocol 88fb is buggy, dev hsr_slave_0 [ 1505.779482] protocol 88fb is buggy, dev hsr_slave_1 [ 1505.784607] protocol 88fb is buggy, dev hsr_slave_0 [ 1505.789704] protocol 88fb is buggy, dev hsr_slave_1 15:30:04 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1505.838965] protocol 88fb is buggy, dev hsr_slave_0 [ 1505.844148] protocol 88fb is buggy, dev hsr_slave_1 15:30:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:04 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000701", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1506.006177] libceph: connect [c::]:6789 error -101 [ 1506.012714] libceph: mon0 [c::]:6789 connect error [ 1506.042817] libceph: connect [c::]:6789 error -101 [ 1506.050934] libceph: mon0 [c::]:6789 connect error 15:30:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000a01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:04 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1506.398952] protocol 88fb is buggy, dev hsr_slave_0 [ 1506.404146] protocol 88fb is buggy, dev hsr_slave_1 [ 1507.105346] libceph: connect [c::]:6789 error -101 [ 1507.111421] libceph: mon0 [c::]:6789 connect error 15:30:07 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000e01", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:07 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:07 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:07 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="5b633a3a5d2c303a3a363acb39e5535459e0a069aa6ce2450bbe54c16d6381e64b79bc14c70dd3cd8e91b688a6e87b7f6418bf84cefbe04089ded87a11d1de3f4f5f014bbc44562451731db2d337bbb5341c8e7eabbbd789e9f02443446bd5d062fca9da9f837affa05d4a5026a1d81e0305847bee2a673a536979f7f74bf3c848da36fe9d3a96e96afddde88b68c04fb5d4e586f0493b772d03f60b9953ee123d842fbfe405179edac4b5d17ceaf4805960617efe832440951cee95bce2eb13524392849cbccadede08016f4645dbd536f2534dc5ad241dbd3c4f9c0c23875ba07ef525b3d4a89b8dae7b91b4425ef35e826a5c9fb3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) getsockname$inet(r5, 0x0, &(0x7f00000001c0)) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0x208, 0x208, 0x148, 0x208, 0x208, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x4, &(0x7f0000000200), {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x7}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0xd26, 0x8, [0x2b, 0x11, 0x1a, 0x28, 0x3a, 0x13, 0x3b, 0x36, 0x1d, 0x38, 0x3b, 0xb, 0x3f, 0x15, 0x3b, 0xb], 0x1, 0x16b1, 0xffffffffffff39ca}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1ff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) tkill(r0, 0x1002000000013) 15:30:07 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000001101", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1508.411982] libceph: connect [c::]:6789 error -101 [ 1508.417073] libceph: mon0 [c::]:6789 connect error [ 1508.427553] libceph: connect [c::]:6789 error -101 [ 1508.434448] libceph: connect [c::]:6789 error -101 [ 1508.436412] libceph: mon0 [c::]:6789 connect error [ 1508.453565] libceph: connect [c::]:6789 error -101 [ 1508.459391] libceph: mon0 [c::]:6789 connect error [ 1508.469255] libceph: connect [c::]:6789 error -101 [ 1508.472214] libceph: mon0 [c::]:6789 connect error [ 1508.483457] libceph: mon0 [c::]:6789 connect error [ 1508.483651] ceph: device name is missing path (no : separator in [c::],0::6:9STYilE TmcKy ͎{d@z?O_KDV$Qs74~׉$CDkbڟz]JP&{*g:SiyKH6:jhOI;w- S=/ĵ|Y`a~$@RCoFE6SMŭ$0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x25, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@remote, r3}, 0x14) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:08 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1509.995058] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:09 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000002", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:09 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) 15:30:09 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1510.252557] libceph: connect [c::]:6789 error -101 [ 1510.257707] libceph: mon0 [c::]:6789 connect error 15:30:09 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:09 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000003", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1510.426680] libceph: connect [c::]:6789 error -101 [ 1510.447478] libceph: mon0 [c::]:6789 connect error 15:30:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000005", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1510.495111] libceph: connect [c::]:6789 error -101 [ 1510.511773] libceph: mon0 [c::]:6789 connect error [ 1510.526011] libceph: connect [c::]:6789 error -101 [ 1510.538353] libceph: mon0 [c::]:6789 connect error 15:30:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1510.788537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1510.864105] libceph: connect [c::]:6789 error -101 [ 1510.877283] libceph: mon0 [c::]:6789 connect error 15:30:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x1c, 0x1b, 0x1ec, &(0x7f0000000200)}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:09 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0xf}}], 0x1, 0x0) [ 1510.958932] net_ratelimit: 24 callbacks suppressed [ 1510.958942] protocol 88fb is buggy, dev hsr_slave_0 [ 1510.969221] protocol 88fb is buggy, dev hsr_slave_1 [ 1511.099545] libceph: connect [c::]:6789 error -101 [ 1511.105160] libceph: mon0 [c::]:6789 connect error [ 1511.117074] libceph: connect [c::]:6789 error -101 [ 1511.122705] libceph: connect [c::]:6789 error -101 [ 1511.128182] libceph: mon0 [c::]:6789 connect error [ 1511.129058] libceph: mon0 [c::]:6789 connect error 15:30:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x23}}], 0x1, 0x0) 15:30:10 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:10 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) [ 1511.303492] libceph: connect [c::]:6789 error -101 [ 1511.308682] libceph: mon0 [c::]:6789 connect error 15:30:10 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x38}}], 0x1, 0x0) [ 1511.424630] libceph: connect [c::]:6789 error -101 [ 1511.430193] libceph: mon0 [c::]:6789 connect error 15:30:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x200001e4}}], 0x1, 0x0) 15:30:10 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1511.483321] libceph: connect [c::]:6789 error -101 [ 1511.492953] libceph: mon0 [c::]:6789 connect error 15:30:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:10 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:10 executing program 2: write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x2}, 0x7) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) get_robust_list(r0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000200)={&(0x7f0000000100)}}, &(0x7f00000002c0)=0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001900)=ANY=[@ANYBLOB="380000002400e50d000011000000000000997b98", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000e00686866000c000200080005000000bcd6bd941c5fab18edbb000012804b1511f9c506c9bdc08386c010b54fcb524d3a45e9a7d130517465ac82661b7a2b2ff934dde31b2906a3db578cbf8138f8636cdab61ad7063148cda84a51f4cc7559a81672790e1e0625b31ad49f89a76c53466eee5f2b3d7937ecd996f7e532fd15a66aee7cfb76e153a681001969c601154071642af50210fcbe4b78da7b8e27ddb3c7ab95c3e74c20dfb75913b0a31af6ed65dc01a0deb00b108ea2862f527d29a19ef66a41ad7d45244ac9d295b218caea02f772dad6620c6f4a04ff9a98ebab15dd479c1875cec4f6eb57a3f2e3df85584154908a713bab3c012fd85526e12f206c0c9124392040a46e45036fd57b8d6c2dd33ec9f71114b3fa04"], 0x38}}, 0x0) tkill(r0, 0x1002000000013) keyctl$set_reqkey_keyring(0xe, 0x7) 15:30:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x4}}], 0x1, 0x0) [ 1511.996809] libceph: connect [c::]:6789 error -101 [ 1512.002098] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.002156] protocol 88fb is buggy, dev hsr_slave_1 [ 1512.002240] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.002284] protocol 88fb is buggy, dev hsr_slave_1 [ 1512.002375] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.002415] protocol 88fb is buggy, dev hsr_slave_1 [ 1512.045125] libceph: mon0 [c::]:6789 connect error [ 1512.078963] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.084169] protocol 88fb is buggy, dev hsr_slave_1 15:30:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:10 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1512.129277] libceph: connect [c::]:6789 error -101 [ 1512.134426] libceph: mon0 [c::]:6789 connect error 15:30:11 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x5}}], 0x1, 0x0) 15:30:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="5b633a3a5d2c060000003a34d8d11df8025d472be1bf190d6a0c3258989c7449610fcad8b0ef9060485cd42f4357cc94b59243779ef09ce1b7cce4116d250f8b54f7ec22ea1249eeb8d5c8abf44b4c3d6de38110281f048a9220eb06e9ede8ace90929e69b018255ef1d64d78c6e4aa4987320199ab817b6ce90decd631102eee3c7d3d464"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x25, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="001fbeecdb15f000"], 0x48}}, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r8, 0xfffffffffffffffd) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000003e80)={0x0, @ax25={0x3, @null, 0x4}, @xdp={0x2c, 0x9, 0x0, 0x36}, @rc={0x1f, {0x5, 0x80, 0x0, 0x7, 0x8}, 0x1}, 0x7f, 0x0, 0x0, 0x0, 0x3, &(0x7f0000003e40)='bpq0\x00', 0x81, 0x200, 0xf05a}) sendmmsg$inet(r1, &(0x7f0000004080)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f96b3650d5053cc614f8f1deb27f7080875603a2d0bdf5e88a73125c3f1021b514dcc8d3d39420c2677ef9710af0e6a390b12ac4c29e50cdc7419578af80abaf4ae2f364ff30f45305ce7e3f40067cd6ac1e82b3b8eb5f7c8d4f822c6507fd09afb21c17f87bcd", 0x67}, {&(0x7f0000000100)="8151679ece09adb046cdbc65de8a2a977a8e89e94b9b43", 0x17}, {&(0x7f0000000240)="e7bbc18a17dcd642973e664a81c8f460650897e8bce5e2ed73a55c9c00d565f3a26e491d9f6d01456695d9e793ea3fe31c4b9f1559bf9f7df8", 0x39}, {&(0x7f0000000340)="d3359d6000bd68cb75b9b6105737e12fb547c37c8685fc507c56ad2c7232ea143f4fb82722391da8c077dabd5c717990bfad54a0f16dc415f9ae2c7dac23d79db6eecc8bc8", 0x45}], 0x4, &(0x7f0000000400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}], 0x80}}, {{&(0x7f0000000480)={0x2, 0x4e23, @rand_addr=0x3}, 0x10, &(0x7f0000000840)=[{&(0x7f00000004c0)="d74f77d7436b1363655f50b8e480718178cd145f33319776d3ae20acc4b3756dd6fb9bae78a1e9907f9f4c656b33cc21380948115e794ad39d22c2befe0c1cda39646b8d85366c1a96dc9a59b26b0d624ab2b859b7e630eba0934b", 0x5b}, {&(0x7f0000000540)="c63eec60ec742f7c649e949865a40bc630a6780491f7a27aabeab6ff3691be6a677ddef2c2ac112d2a675ff1", 0x2c}, {&(0x7f0000000580)='l', 0x1}, {&(0x7f00000005c0)="fa910badec4c4b980c1fd09347930cbe6ec09533c64fb374e67764d6d285521659713ed7a288c86a6bea266543a0903e2b1ed75fb3b406700149474429d3845386a5643a0f7c0b76b05e5fd98db8ea167248d47f", 0x54}, {&(0x7f0000000640)="1649ba5e778796a17ced59582ac8b317a67ac115066a99686e02c2ec14ea11376a718caecf4fc0e5b33ae19e8c6110bb25a66c7046077b8bb7489513014b99077ff8ab38a2e47786bf9ccaf7c570ba7c7b07283ec400a1350cedbf3d67b4cd5669913e316707307a2fa7342b0fabd69482332c7e2a75c9ec39ea54cdec91893ecf839684fa60ac13957762eef586db56f46958d0a01b33329435e26dc9ab071e6000353adbbc7b7454cfdf0ac2255e45bf60", 0xb2}, {&(0x7f0000000700)="d6d4b0f6e0e0533a4b7d137b25026b1530056f03964f8d27bc39635a8fea96de8901250ae3146a94", 0x28}, {&(0x7f0000000740)="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", 0xfe}], 0x7, &(0x7f00000008c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffff80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x30}}, {{&(0x7f0000000900)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002a40)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="4ecb220abf3efb251a1a62364c3f171b34fc388260e0bcdf571440da991771f0146308c0a469a890ca5e599b042ae39eb5c9ad86e20e10319474ba6ef0d3839cfcf0ef5eb2476a85a5dc19e431", 0x4d}, {&(0x7f00000029c0)="c8b551f13fee1ac96ee055786608c0fe95381dbd1372d27abf16ffb6048c363a3b85ddae1717144cfbefe019530b7ee7997a016b6d1d36495eec6054eb5a04e228e228eedbe1b9ebc5fe757f7e5997933f1c90fc0d6c2a85f405ff7bad7cd4d38076fb14f566684891c6fe2ed28974d8", 0x70}], 0x4}}, {{&(0x7f0000002a80)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000002bc0)=[{&(0x7f0000002ac0)="3935fcca6552e78fd3db95f52ec486987a71fa80b6270b339d703999db35f65d196dfe148b6332d9ed7fd47bcc3448c604c03e6cdf7684a3583299de8c7e5b591d24a00f6c74d6e7dbba0f6d9be0372598f7faea44b5076bbddb7d1c3d9de4a4b2cdba1e6e48c1", 0x67}, {&(0x7f0000002b40)="7a0d660ca83cc26aabf4f9b312f350600fb37b9308c6e16acb28f0f85cab2c52232bae5644869aeee24666e87541828027d69b22bcfd2aaf501ac3c63885421d003d90f619b1b9bb60646b1ce34b9e8e8f721a50aeeb92a9321e39ba1767503017e321a0937dfb0902", 0x69}], 0x2, &(0x7f0000002c00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xfe}}], 0x18}}, {{&(0x7f0000002c40)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000003e00)=[{&(0x7f0000002c80)="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", 0x1000}, {&(0x7f0000003c80)="9e8d4e04f2f1f273c7ba25bdf456e51ea9d8b758c9fac576b3b62546c4", 0x1d}, {&(0x7f0000003cc0)="2641664b88d5e1b987c6f3db21a45bd70ed0c90179e33dc755b0491a120e2cabd41ccd4ff3f4446b16337c3efacd1b85c2652a1be1ba42d809fa254092bfdd639ad0c10da7faa5715c7a897d72195b70230ca5112265c4b8403b922d8586adb8d5ca5422d678e03fd88dce1705f5419f02a12045a17eb268fa9f854ac403bac124cb68df0588fb637ce3bc87eceda6c5ee1bffb65793221485156f26d2aa530cf017d22298f1fd813351bb57d603b47a506d7e8e556f532ba134afa1", 0xbc}, {&(0x7f0000003d80)="0fcac6efa2ecfe811d251262c760e39a2d2cbde6ef208d9d3f2b71f7ce3fd60e0a1eab2e14930f80a274b280a6bd95e03258e562fe39d55a5ff21392c7637147a7f21428b423ceef109ceaa0c263891144484926a6687cf8deb117e76719e554d3f6b2ea514921b54690dc6d86bbbe28", 0x70}], 0x4, &(0x7f0000003f00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x12, 0xd, "c96cce7f30532184f69ed2"}, @lsrr={0x83, 0x7, 0x5, [@broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @broadcast, @multicast2}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@cipso={0x86, 0x35, 0x4, [{0x7, 0xc, "a3eae9ec8bcad033778a"}, {0x2, 0xf, "2cafb2af4e180269bae79470b8"}, {0x7, 0x3, '['}, {0x5, 0x3, '\''}, {0x6, 0x5, "7523c4"}, {0x0, 0x9, "d050640c453c2f"}]}, @generic={0x88, 0x10, "c74f2d001bb8745b85b33325a461"}, @generic={0x44, 0x8, "9c521e8fd9e4"}, @cipso={0x86, 0x20, 0x8, [{0x0, 0x9, "eb8b4540132f46"}, {0x0, 0x11, "e8b727d82ace60b02ef4436655222b"}]}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_u8={{0x11}}], 0x180}}], 0x5, 0x8000) tkill(r0, 0x1002000000013) 15:30:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x7}}], 0x1, 0x0) [ 1512.393884] libceph: connect [c::]:6789 error -101 [ 1512.400963] libceph: mon0 [c::]:6789 connect error [ 1512.424476] ceph: device name is missing path (no : separator in [c::],) 15:30:11 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1512.460465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1512.493195] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xa}}], 0x1, 0x0) [ 1512.571884] ceph: device name is missing path (no : separator in [c::],) [ 1512.595693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1512.622009] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1512.624675] libceph: connect [c::]:6789 error -101 [ 1512.649879] libceph: mon0 [c::]:6789 connect error 15:30:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xe}}], 0x1, 0x0) 15:30:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="6187ba055fa7863262beb3249642924722a5e1f4eea1922be4808b827e7db3e6d81d6a377d6553a59428147de61bc2bd3b588ce099058fb4325048bf41789dc63feefe4427a92d3bc76f2f0008c952b55279f2b5c56857395d2a1af4a8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) wait4(r1, &(0x7f0000000080), 0x1000000, &(0x7f0000000200)) tkill(r0, 0x1002000000013) getcwd(&(0x7f0000000040)=""/28, 0x1c) 15:30:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x11}}], 0x1, 0x0) [ 1512.848031] ceph: device name is missing path (no : separator in a_2b$BG"+䀋~}j7}eS(}½;X2PHAx?D'-;o/) [ 1512.892975] ceph: device name is missing path (no : separator in a_2b$BG"+䀋~}j7}eS(}½;X2PHAx?D'-;o/) 15:30:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000baae00e9221ffa"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1513.098233] ceph: device name is missing path (no : separator in ) [ 1513.115633] libceph: connect [c::]:6789 error -101 [ 1513.121340] libceph: mon0 [c::]:6789 connect error 15:30:11 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:11 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x2c}}], 0x1, 0x0) [ 1513.145684] ceph: device name is missing path (no : separator in ) 15:30:12 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:12 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:12 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='Vc::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x60}}], 0x1, 0x0) [ 1513.365064] libceph: resolve 'Vc' (ret=-3): failed [ 1513.379021] libceph: parse_ips bad ip 'Vc::],0::6' 15:30:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfc}}], 0x1, 0x0) [ 1513.411544] libceph: resolve 'Vc' (ret=-3): failed [ 1513.419946] libceph: parse_ips bad ip 'Vc::],0::6' [ 1513.443766] libceph: connect [c::]:6789 error -101 [ 1513.451811] libceph: connect [c::]:6789 error -101 15:30:12 executing program 2: r0 = gettid() timer_create(0x5, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x220, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {r2, r3+30000000}}, &(0x7f0000000200)) tkill(r0, 0x1002000000013) [ 1513.457774] libceph: mon0 [c::]:6789 connect error [ 1513.457897] libceph: mon0 [c::]:6789 connect error [ 1513.497180] libceph: connect [c::]:6789 error -101 [ 1513.508444] libceph: mon0 [c::]:6789 connect error 15:30:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x1f4}}], 0x1, 0x0) [ 1513.555656] libceph: connect [c::]:6789 error -101 [ 1513.569104] libceph: mon0 [c::]:6789 connect error 15:30:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x3e8}}], 0x1, 0x0) 15:30:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x500}}], 0x1, 0x0) 15:30:12 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x700}}], 0x1, 0x0) [ 1514.105128] libceph: connect [c::]:6789 error -101 [ 1514.111932] libceph: mon0 [c::]:6789 connect error [ 1514.118973] libceph: connect [c::]:6789 error -101 [ 1514.144989] libceph: mon0 [c::]:6789 connect error [ 1514.209459] libceph: connect [c::]:6789 error -101 [ 1514.215997] libceph: mon0 [c::]:6789 connect error [ 1514.228735] libceph: connect [c::]:6789 error -101 [ 1514.237284] libceph: mon0 [c::]:6789 connect error 15:30:13 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xa00}}], 0x1, 0x0) 15:30:13 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:13 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:13 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xe00}}], 0x1, 0x0) [ 1514.421545] libceph: connect [c::]:6789 error -101 [ 1514.427611] libceph: mon0 [c::]:6789 connect error [ 1516.159003] net_ratelimit: 16 callbacks suppressed [ 1516.159011] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.170017] protocol 88fb is buggy, dev hsr_slave_1 [ 1516.175143] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.180310] protocol 88fb is buggy, dev hsr_slave_1 [ 1516.185885] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.191026] protocol 88fb is buggy, dev hsr_slave_1 [ 1516.238995] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.244220] protocol 88fb is buggy, dev hsr_slave_1 15:30:15 executing program 2: r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r1, &(0x7f0000000200)={0x28, 0x0, 0x6, {{0x9, 0x10001, 0xfbd2ac0f882b7400, r0}}}, 0x28) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ce\xf0n\x9d', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x1f, 0x40000) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000002c0)=0x8) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)='\xaceuriSy.evm\x00', &(0x7f0000000040)=@md5={0x1, "c2edb63d7341b6893dff5079f5fa58ff"}, 0x11, 0x3) 15:30:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x1100}}], 0x1, 0x0) 15:30:15 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:15 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:15 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:15 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x2c00}}], 0x1, 0x0) [ 1516.619364] libceph: connect [c::]:6789 error -101 [ 1516.624561] libceph: mon0 [c::]:6789 connect error [ 1516.653224] libceph: connect [c::]:6789 error -101 [ 1516.660592] libceph: mon0 [c::]:6789 connect error 15:30:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x6000}}], 0x1, 0x0) [ 1516.718094] libceph: connect [c::]:6789 error -101 [ 1516.721095] libceph: connect [c::]:6789 error -101 [ 1516.727521] libceph: mon0 [c::]:6789 connect error [ 1516.741647] libceph: mon0 [c::]:6789 connect error 15:30:15 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r7, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'hsr0\x00', {0x2, 0x4e21, @empty}}) tkill(r6, 0x1002000000013) [ 1516.798936] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.804172] protocol 88fb is buggy, dev hsr_slave_1 15:30:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x80fe}}], 0x1, 0x0) [ 1516.959976] libceph: connect [c::]:6789 error -101 [ 1516.965371] libceph: mon0 [c::]:6789 connect error 15:30:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xc0fe}}], 0x1, 0x0) [ 1517.013420] libceph: connect [c::]:6789 error -101 [ 1517.018613] libceph: mon0 [c::]:6789 connect error 15:30:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xe803}}], 0x1, 0x0) [ 1517.099222] libceph: connect [c::]:6789 error -101 [ 1517.104588] libceph: mon0 [c::]:6789 connect error [ 1517.116537] libceph: connect [c::]:6789 error -101 [ 1517.126736] libceph: mon0 [c::]:6789 connect error [ 1517.132288] libceph: connect [c::]:6789 error -101 [ 1517.137361] libceph: mon0 [c::]:6789 connect error 15:30:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xf401}}], 0x1, 0x0) 15:30:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfc00}}], 0x1, 0x0) [ 1517.438339] libceph: connect [c::]:6789 error -101 [ 1517.444255] libceph: mon0 [c::]:6789 connect error 15:30:16 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfe80}}], 0x1, 0x0) 15:30:16 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:16 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfec0}}], 0x1, 0x0) [ 1517.624479] libceph: connect [c::]:6789 error -101 [ 1517.636032] libceph: mon0 [c::]:6789 connect error [ 1517.656018] libceph: connect [c::]:6789 error -101 [ 1517.671631] libceph: mon0 [c::]:6789 connect error [ 1517.721395] libceph: connect [c::]:6789 error -101 [ 1517.726541] libceph: mon0 [c::]:6789 connect error [ 1517.745497] libceph: connect [c::]:6789 error -101 [ 1517.756484] libceph: mon0 [c::]:6789 connect error 15:30:16 executing program 2: 15:30:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xff00}}], 0x1, 0x0) 15:30:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x34000}}], 0x1, 0x0) 15:30:16 executing program 2: 15:30:16 executing program 2: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) fcntl$getflags(r0, 0x40a) 15:30:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x40000}}], 0x1, 0x0) [ 1518.099560] libceph: connect [c::]:6789 error -101 [ 1518.105262] libceph: mon0 [c::]:6789 connect error 15:30:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x7f', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x400300}}], 0x1, 0x0) 15:30:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0xf0ff7f) 15:30:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:17 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x1000000}}], 0x1, 0x0) [ 1518.586091] libceph: connect [c::]:6789 error -101 [ 1518.593729] libceph: mon0 [c::]:6789 connect error [ 1518.598171] libceph: connect [c::]:6789 error -101 [ 1518.604547] libceph: mon0 [c::]:6789 connect error [ 1518.604818] libceph: connect [c::]:6789 error -101 [ 1518.629188] libceph: mon0 [c::]:6789 connect error 15:30:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8c', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000a5c7fc0556150b000000d201023f297ebcc32a0600000000000000c9273cc64ae18dae80633a46ea3b4208ba052060ee1122780b9289560500f5d7dc1d8a92d02696a0ab9e798baa33da5621a0227520000000000000000600daeafae65906e5d42b84b84879d1813f41eaf8d15391c1280dddfefd5390b115fed02a7536b499eb94cdf368dc0b177788b4c575360100ec8da4b4b49dfc03d0fa2306a206debe6412b5c58e19d028c9b90ea4fd1ffbb7d71398a0d3ed23a03021aaecd2a8c5a9745668e623c4be0476aca3228dedaad4129535ba47c44c004425d05eb19c0406d3688cdd30fc8d05db9724cf1ab261d42fc16cdcd09c465a3b3fb009b1d88f57da5596c5a93d0b9d8d871ea2ecf3a796661433cc00ab2ed375e7958c823114db71924a67e70d718c14b5560e85ac4351bc9105ecc48bbc1e4700000000d79134b31ad1f102df870142b8a4a990a2853fcc3a4e724f19ce1a7e215f20e11f5bde70167ebc5dff220e4303621157979dd440e80acff85097a2367cfb0f862deb8367c92f385768969d6fdba40ed0179edfabe5b850fbc641c24f3d2c32e870b46e0342180db35172a6105906c24f00000000000000000000000000000000a76927ccafee8bb69bce26bdc28d868bcb1a09d634587233d5bb196421255346f73eaa50d555549c656d7b1e2493a32d273397c3f6f83c37bcfcc0ddab98536e2c00ecff0000000000000095331a76384c83d16a27403a9d45464fc8664524894f06a8d6ba9e00dd71f3f72d101dab3df031d351defd647d28501e8efe86daa6f55b1dc94111b92649e374e99c05cba35fb672ab2e6a2c061bd34db2aa88b396c675d4f8a91a307fed727fb894b5d512ff2a80efa95e7284936259fab22fa1e4df23537b0a617ea57df5d7e1f89bee2cc2ed6e0964f1098816c6e0467c18661fe70326f0af49bdc21a58bded072abad669b7dcbfc7e58e10029a95b70b0802e453b075a1e1406ed1e1af390807f2e1792579d19c6da9f14914948c4d32cdbc5126a3697d43b193fe2878f353396ad9d9e6d0715c56207d69134281cd10ddb56480e6929fd4debe3e137789f531f4c80e64ec867ee6a19335e6db480ecce6780a7374df13d18003b12088c78540"], 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:30:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x4000000}}], 0x1, 0x0) [ 1518.704059] libceph: connect [c::]:6789 error -101 [ 1518.710062] libceph: mon0 [c::]:6789 connect error 15:30:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x5000000}}], 0x1, 0x0) [ 1518.871069] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:30:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x97', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x7000000}}], 0x1, 0x0) 15:30:17 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @sack_perm, @mss, @sack_perm, @window={0x3, 0x1}, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:30:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xe4', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1519.099448] libceph: connect [c::]:6789 error -101 [ 1519.104729] libceph: mon0 [c::]:6789 connect error [ 1519.135799] libceph: connect [c::]:6789 error -101 [ 1519.154799] libceph: mon0 [c::]:6789 connect error 15:30:18 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:18 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8e00c668433f804e5f0c7e98aae6cae36aa241bb7a27cc54bf59c10b6dde50452032610645c2185d778929a11e5c892de31d38ffe1714e5708ab0ea80670c2a5a9d403a583730b76d1"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x62, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7fffffff}, 0x4) 15:30:18 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xa000000}}], 0x1, 0x0) 15:30:18 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf5', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:18 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:18 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xe000000}}], 0x1, 0x0) [ 1519.512631] libceph: connect [c::]:6789 error -101 [ 1519.517843] libceph: mon0 [c::]:6789 connect error 15:30:18 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf6', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:18 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x11000000}}], 0x1, 0x0) 15:30:18 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xfd', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:18 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x2c000000}}], 0x1, 0x0) 15:30:18 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x60000000}}], 0x1, 0x0) [ 1520.140978] libceph: connect [c::]:6789 error -101 [ 1520.146132] libceph: mon0 [c::]:6789 connect error 15:30:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:19 executing program 2: 15:30:19 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xfe', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0x8dffffff}}], 0x1, 0x0) 15:30:19 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1520.461907] libceph: connect [c::]:6789 error -101 [ 1520.467183] libceph: mon0 [c::]:6789 connect error 15:30:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xe8030000}}], 0x1, 0x0) 15:30:19 executing program 2: 15:30:19 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1520.575281] libceph: connect [c::]:6789 error -101 [ 1520.580999] libceph: mon0 [c::]:6789 connect error [ 1520.603842] libceph: connect [c::]:6789 error -101 [ 1520.609491] libceph: mon0 [c::]:6789 connect error 15:30:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xeffdffff}}], 0x1, 0x0) 15:30:19 executing program 2: [ 1520.667572] libceph: connect [c::]:6789 error -101 [ 1520.673820] libceph: mon0 [c::]:6789 connect error [ 1520.690964] libceph: connect [c::]:6789 error -101 [ 1520.696174] libceph: mon0 [c::]:6789 connect error 15:30:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xf4010000}}], 0x1, 0x0) [ 1521.100532] libceph: connect [c::]:6789 error -101 [ 1521.105621] libceph: mon0 [c::]:6789 connect error [ 1521.111006] libceph: connect [c::]:6789 error -101 [ 1521.116284] libceph: mon0 [c::]:6789 connect error [ 1521.121715] libceph: connect [c::]:6789 error -101 [ 1521.126854] libceph: mon0 [c::]:6789 connect error 15:30:20 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:20 executing program 2: 15:30:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xf5ffffff}}], 0x1, 0x0) [ 1521.358948] net_ratelimit: 24 callbacks suppressed [ 1521.358956] protocol 88fb is buggy, dev hsr_slave_0 [ 1521.369184] protocol 88fb is buggy, dev hsr_slave_1 15:30:20 executing program 2: 15:30:20 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfc000000}}], 0x1, 0x0) [ 1521.503823] libceph: connect [c::]:6789 error -101 [ 1521.509219] libceph: mon0 [c::]:6789 connect error 15:30:20 executing program 2: 15:30:20 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfe800000}}], 0x1, 0x0) 15:30:20 executing program 2: 15:30:20 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfec00000}}], 0x1, 0x0) 15:30:20 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:21 executing program 2: 15:30:21 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xff000000}}], 0x1, 0x0) 15:30:21 executing program 2: [ 1522.398957] protocol 88fb is buggy, dev hsr_slave_0 [ 1522.404128] protocol 88fb is buggy, dev hsr_slave_1 [ 1522.409382] protocol 88fb is buggy, dev hsr_slave_0 [ 1522.414644] protocol 88fb is buggy, dev hsr_slave_1 [ 1522.419996] protocol 88fb is buggy, dev hsr_slave_0 [ 1522.425219] protocol 88fb is buggy, dev hsr_slave_1 15:30:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:21 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfffffdef}}], 0x1, 0x0) [ 1522.479021] protocol 88fb is buggy, dev hsr_slave_0 [ 1522.484209] protocol 88fb is buggy, dev hsr_slave_1 15:30:21 executing program 2: [ 1522.598157] libceph: connect [c::]:6789 error -101 [ 1522.604490] libceph: mon0 [c::]:6789 connect error 15:30:21 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cephK', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:21 executing program 2: 15:30:21 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xffffff7f}}], 0x1, 0x0) [ 1522.679887] libceph: connect [c::]:6789 error -101 [ 1522.687850] libceph: mon0 [c::]:6789 connect error 15:30:21 executing program 2: 15:30:21 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1523.099344] libceph: connect [c::]:6789 error -101 [ 1523.104772] libceph: mon0 [c::]:6789 connect error 15:30:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xffffff8d}}], 0x1, 0x0) 15:30:22 executing program 2: 15:30:22 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:22 executing program 2: 15:30:22 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24, 0xfffffff5}}], 0x1, 0x0) 15:30:22 executing program 2: [ 1523.410237] libceph: connect [c::]:6789 error -101 [ 1523.421084] libceph: mon0 [c::]:6789 connect error [ 1523.486928] libceph: connect [c::]:6789 error -101 [ 1523.504574] libceph: mon0 [c::]:6789 connect error 15:30:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:22 executing program 2: [ 1523.613338] libceph: connect [c::]:6789 error -101 [ 1523.629784] libceph: mon0 [c::]:6789 connect error 15:30:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x4}], 0x1, 0x0) 15:30:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:22 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:22 executing program 2: 15:30:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x5}], 0x1, 0x0) [ 1524.138821] libceph: connect [c::]:6789 error -101 [ 1524.144101] libceph: mon0 [c::]:6789 connect error [ 1524.157384] libceph: connect [c::]:6789 error -101 [ 1524.174651] libceph: mon0 [c::]:6789 connect error [ 1524.207714] libceph: connect [c::]:6789 error -101 [ 1524.227326] libceph: mon0 [c::]:6789 connect error [ 1524.296385] libceph: connect [c::]:6789 error -101 [ 1524.302207] libceph: mon0 [c::]:6789 connect error [ 1524.316323] libceph: connect [c::]:6789 error -101 [ 1524.325269] libceph: mon0 [c::]:6789 connect error [ 1524.339716] libceph: connect [c::]:6789 error -101 15:30:23 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:23 executing program 2: 15:30:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x7}], 0x1, 0x0) 15:30:23 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1524.344786] libceph: mon0 [c::]:6789 connect error 15:30:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xa}], 0x1, 0x0) 15:30:23 executing program 2: [ 1524.449321] libceph: connect [c::]:6789 error -101 [ 1524.454501] libceph: mon0 [c::]:6789 connect error 15:30:23 executing program 2: [ 1524.494170] libceph: connect [c::]:6789 error -101 [ 1524.505243] libceph: mon0 [c::]:6789 connect error 15:30:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xe}], 0x1, 0x0) 15:30:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:23 executing program 2: 15:30:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x11}], 0x1, 0x0) 15:30:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1525.129430] libceph: connect [c::]:6789 error -101 [ 1525.151092] libceph: mon0 [c::]:6789 connect error [ 1525.177490] libceph: connect [c::]:6789 error -101 [ 1525.199388] libceph: mon0 [c::]:6789 connect error [ 1525.224155] libceph: connect [c::]:6789 error -101 [ 1525.233137] libceph: mon0 [c::]:6789 connect error [ 1525.270118] libceph: connect [c::]:6789 error -101 [ 1525.275236] libceph: mon0 [c::]:6789 connect error [ 1525.306032] libceph: connect [c::]:6789 error -101 15:30:24 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:24 executing program 2: 15:30:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x2c}], 0x1, 0x0) [ 1525.316624] libceph: mon0 [c::]:6789 connect error 15:30:24 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:24 executing program 2: 15:30:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x60}], 0x1, 0x0) 15:30:24 executing program 2: 15:30:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfc}], 0x1, 0x0) 15:30:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:24 executing program 2: 15:30:24 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x1f4}], 0x1, 0x0) 15:30:24 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:25 executing program 2: 15:30:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x3e8}], 0x1, 0x0) [ 1526.310440] libceph: connect [c::]:6789 error -101 [ 1526.349788] libceph: mon0 [c::]:6789 connect error 15:30:25 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:25 executing program 2: 15:30:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x500}], 0x1, 0x0) 15:30:25 executing program 2: [ 1526.520117] libceph: connect [c::]:6789 error -101 15:30:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x700}], 0x1, 0x0) [ 1526.544141] libceph: mon0 [c::]:6789 connect error [ 1526.558994] net_ratelimit: 16 callbacks suppressed [ 1526.559003] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.569194] protocol 88fb is buggy, dev hsr_slave_1 [ 1526.574393] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.579538] protocol 88fb is buggy, dev hsr_slave_1 [ 1526.584706] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.589823] protocol 88fb is buggy, dev hsr_slave_1 [ 1526.629986] libceph: connect [c::]:6789 error -101 [ 1526.638996] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.644142] protocol 88fb is buggy, dev hsr_slave_1 [ 1526.644170] libceph: mon0 [c::]:6789 connect error 15:30:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:25 executing program 2: 15:30:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xa00}], 0x1, 0x0) 15:30:25 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1526.981148] libceph: connect [c::]:6789 error -101 [ 1526.986230] libceph: mon0 [c::]:6789 connect error [ 1527.044067] libceph: connect [c::]:6789 error -101 [ 1527.049812] libceph: mon0 [c::]:6789 connect error [ 1527.099177] libceph: connect [c::]:6789 error -101 [ 1527.104440] libceph: mon0 [c::]:6789 connect error [ 1527.110095] libceph: connect [c::]:6789 error -101 [ 1527.115115] libceph: mon0 [c::]:6789 connect error 15:30:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:25 executing program 2: 15:30:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xe00}], 0x1, 0x0) [ 1527.198942] protocol 88fb is buggy, dev hsr_slave_0 [ 1527.204092] protocol 88fb is buggy, dev hsr_slave_1 15:30:26 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:26 executing program 2: 15:30:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x1100}], 0x1, 0x0) [ 1527.393216] libceph: connect [c::]:6789 error -101 [ 1527.398614] libceph: mon0 [c::]:6789 connect error 15:30:26 executing program 2: 15:30:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x2c00}], 0x1, 0x0) [ 1527.604568] libceph: connect [c::]:6789 error -101 [ 1527.610196] libceph: mon0 [c::]:6789 connect error 15:30:26 executing program 2: 15:30:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x6000}], 0x1, 0x0) 15:30:26 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:26 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1527.920865] libceph: connect [c::]:6789 error -101 [ 1527.935846] libceph: mon0 [c::]:6789 connect error 15:30:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x80fe}], 0x1, 0x0) 15:30:26 executing program 2: [ 1528.031366] libceph: connect [c::]:6789 error -101 [ 1528.036561] libceph: mon0 [c::]:6789 connect error [ 1528.134383] libceph: connect [c::]:6789 error -101 [ 1528.140171] libceph: mon0 [c::]:6789 connect error [ 1528.188145] libceph: connect [c::]:6789 error -101 [ 1528.193926] libceph: mon0 [c::]:6789 connect error 15:30:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:27 executing program 2: 15:30:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xc0fe}], 0x1, 0x0) [ 1528.383097] libceph: connect [c::]:6789 error -101 [ 1528.388578] libceph: mon0 [c::]:6789 connect error 15:30:27 executing program 2: 15:30:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xe803}], 0x1, 0x0) 15:30:27 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:30:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:27 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xf401}], 0x1, 0x0) [ 1528.785415] libceph: connect [c::]:6789 error -101 [ 1528.796200] libceph: mon0 [c::]:6789 connect error [ 1528.902371] libceph: connect [c::]:6789 error -101 [ 1528.907837] libceph: mon0 [c::]:6789 connect error 15:30:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:27 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:27 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 15:30:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfc00}], 0x1, 0x0) 15:30:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfe80}], 0x1, 0x0) [ 1529.063095] libceph: connect [c::]:6789 error -101 [ 1529.068286] libceph: mon0 [c::]:6789 connect error [ 1529.099447] libceph: connect [c::]:6789 error -101 [ 1529.104544] libceph: mon0 [c::]:6789 connect error 15:30:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfec0}], 0x1, 0x0) 15:30:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="160000000000000001"]) [ 1529.215150] libceph: connect [c::]:6789 error -101 [ 1529.224906] libceph: mon0 [c::]:6789 connect error 15:30:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xff00}], 0x1, 0x0) 15:30:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x34000}], 0x1, 0x0) [ 1529.582379] libceph: connect [c::]:6789 error -101 [ 1529.587471] libceph: mon0 [c::]:6789 connect error 15:30:28 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:28 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/106, 0x6a}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000000)=""/218, 0xda}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000480)=[{&(0x7f0000002a00)=""/102400, 0x19000}, {&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/65, 0x41}, {&(0x7f0000000400)=""/81, 0x51}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 1529.745221] libceph: connect [c::]:6789 error -101 [ 1529.750664] libceph: mon0 [c::]:6789 connect error [ 1529.812955] libceph: connect [c::]:6789 error -101 [ 1529.818160] libceph: mon0 [c::]:6789 connect error 15:30:28 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x40000}], 0x1, 0x0) 15:30:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) 15:30:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @loopback}, 0x7}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffff7}, {0x0}, {&(0x7f0000000000)=""/47, 0xfffffffffffffffe}], 0x3, 0x0, 0xffffffffffffff48, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:30:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x400300}], 0x1, 0x0) 15:30:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x1000000}], 0x1, 0x0) [ 1530.056834] libceph: connect [c::]:6789 error -101 [ 1530.067827] libceph: mon0 [c::]:6789 connect error [ 1530.118168] libceph: connect [c::]:6789 error -101 [ 1530.124951] libceph: mon0 [c::]:6789 connect error [ 1530.132720] libceph: connect [c::]:6789 error -101 [ 1530.138428] libceph: mon0 [c::]:6789 connect error [ 1530.144492] libceph: connect [c::]:6789 error -101 [ 1530.150504] libceph: mon0 [c::]:6789 connect error [ 1530.158208] libceph: connect [c::]:6789 error -101 15:30:28 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x4000000}], 0x1, 0x0) [ 1530.166651] libceph: mon0 [c::]:6789 connect error 15:30:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x5000000}], 0x1, 0x0) 15:30:29 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x7000000}], 0x1, 0x0) 15:30:29 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1530.544417] libceph: connect [c::]:6789 error -101 [ 1530.549774] libceph: mon0 [c::]:6789 connect error 15:30:29 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xa000000}], 0x1, 0x0) 15:30:29 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xe000000}], 0x1, 0x0) [ 1531.492953] libceph: connect [c::]:6789 error -101 [ 1531.498273] libceph: mon0 [c::]:6789 connect error [ 1531.758963] net_ratelimit: 24 callbacks suppressed [ 1531.758973] protocol 88fb is buggy, dev hsr_slave_0 [ 1531.769224] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.798968] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.804228] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.809394] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.814450] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.819873] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.825095] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.878959] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.884097] protocol 88fb is buggy, dev hsr_slave_1 15:30:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:31 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x11000000}], 0x1, 0x0) 15:30:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:31 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:31 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x2c000000}], 0x1, 0x0) [ 1533.163491] libceph: connect [c::]:6789 error -101 [ 1533.178255] libceph: mon0 [c::]:6789 connect error [ 1533.189882] libceph: connect [c::]:6789 error -101 [ 1533.195336] libceph: mon0 [c::]:6789 connect error 15:30:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x60000000}], 0x1, 0x0) [ 1533.217952] libceph: connect [c::]:6789 error -101 [ 1533.238208] libceph: mon0 [c::]:6789 connect error [ 1533.254674] libceph: connect [c::]:6789 error -101 [ 1533.267417] libceph: mon0 [c::]:6789 connect error 15:30:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0x8dffffff}], 0x1, 0x0) 15:30:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xe8030000}], 0x1, 0x0) [ 1533.317465] libceph: connect [c::]:6789 error -101 [ 1533.326377] libceph: mon0 [c::]:6789 connect error 15:30:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xeffdffff}], 0x1, 0x0) 15:30:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xf4010000}], 0x1, 0x0) 15:30:32 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xf5ffffff}], 0x1, 0x0) 15:30:32 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:32 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:32 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:32 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfc000000}], 0x1, 0x0) [ 1534.129404] libceph: connect [c::]:6789 error -101 [ 1534.134547] libceph: mon0 [c::]:6789 connect error [ 1534.163382] libceph: connect [c::]:6789 error -101 [ 1534.173484] libceph: mon0 [c::]:6789 connect error 15:30:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfe800000}], 0x1, 0x0) [ 1534.245491] libceph: connect [c::]:6789 error -101 [ 1534.256781] libceph: mon0 [c::]:6789 connect error [ 1534.264188] libceph: connect [c::]:6789 error -101 [ 1534.274829] libceph: mon0 [c::]:6789 connect error 15:30:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfec00000}], 0x1, 0x0) 15:30:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xff000000}], 0x1, 0x0) 15:30:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfffffdef}], 0x1, 0x0) 15:30:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xffffff7f}], 0x1, 0x0) 15:30:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:33 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:33 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:33 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:33 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:33 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xffffff8d}], 0x1, 0x0) [ 1535.088706] libceph: connect [c::]:6789 error -101 [ 1535.094762] libceph: mon0 [c::]:6789 connect error [ 1535.125606] libceph: connect [c::]:6789 error -101 [ 1535.145939] libceph: mon0 [c::]:6789 connect error 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}, 0xfffffff5}], 0x1, 0x0) [ 1535.193969] libceph: connect [c::]:6789 error -101 [ 1535.204560] libceph: mon0 [c::]:6789 connect error [ 1535.216235] libceph: connect [c::]:6789 error -101 [ 1535.234632] libceph: mon0 [c::]:6789 connect error 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x2, 0x0) [ 1535.245756] libceph: connect [c::]:6789 error -101 [ 1535.260161] libceph: mon0 [c::]:6789 connect error 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x3, 0x0) [ 1535.310400] libceph: connect [c::]:6789 error -101 [ 1535.315826] libceph: mon0 [c::]:6789 connect error 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x5, 0x0) 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0xa, 0x0) 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x300, 0x0) 15:30:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x4) 15:30:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:34 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) 15:30:34 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x5) 15:30:34 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) [ 1536.186033] libceph: connect [c::]:6789 error -101 [ 1536.206044] libceph: mon0 [c::]:6789 connect error [ 1536.244153] libceph: connect [c::]:6789 error -101 [ 1536.255936] libceph: mon0 [c::]:6789 connect error 15:30:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x7) [ 1536.301688] libceph: connect [c::]:6789 error -101 [ 1536.313232] libceph: mon0 [c::]:6789 connect error 15:30:35 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xa) [ 1536.487591] libceph: connect [c::]:6789 error -101 [ 1536.497345] libceph: mon0 [c::]:6789 connect error 15:30:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xe) 15:30:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x11) 15:30:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x2c) [ 1536.958956] net_ratelimit: 16 callbacks suppressed [ 1536.958965] protocol 88fb is buggy, dev hsr_slave_0 [ 1536.969112] protocol 88fb is buggy, dev hsr_slave_1 [ 1536.974387] protocol 88fb is buggy, dev hsr_slave_0 [ 1536.979629] protocol 88fb is buggy, dev hsr_slave_1 [ 1536.984800] protocol 88fb is buggy, dev hsr_slave_0 [ 1536.989957] protocol 88fb is buggy, dev hsr_slave_1 [ 1537.038952] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.044502] protocol 88fb is buggy, dev hsr_slave_1 [ 1537.099307] libceph: connect [c::]:6789 error -101 [ 1537.106425] libceph: mon0 [c::]:6789 connect error [ 1537.122427] libceph: connect [c::]:6789 error -101 [ 1537.129556] libceph: mon0 [c::]:6789 connect error 15:30:35 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:35 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x60) 15:30:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:36 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfc) [ 1537.256630] libceph: connect [c::]:6789 error -101 [ 1537.266998] libceph: mon0 [c::]:6789 connect error 15:30:36 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) [ 1537.362997] libceph: connect [c::]:6789 error -101 [ 1537.378270] libceph: mon0 [c::]:6789 connect error 15:30:36 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x1f4) 15:30:36 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) 15:30:36 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x3e8) [ 1537.598938] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.604159] protocol 88fb is buggy, dev hsr_slave_1 15:30:36 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:36 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:36 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x500) 15:30:36 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1537.957917] libceph: connect [c::]:6789 error -101 [ 1537.965705] libceph: mon0 [c::]:6789 connect error [ 1538.014889] libceph: connect [c::]:6789 error -101 [ 1538.027318] libceph: mon0 [c::]:6789 connect error 15:30:36 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x700) 15:30:36 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:36 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1538.128250] libceph: connect [c::]:6789 error -101 [ 1538.134209] libceph: mon0 [c::]:6789 connect error [ 1538.143995] libceph: connect [c::]:6789 error -101 [ 1538.150006] libceph: mon0 [c::]:6789 connect error 15:30:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xa00) 15:30:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xe00) [ 1538.298018] libceph: connect [c::]:6789 error -101 [ 1538.307912] libceph: mon0 [c::]:6789 connect error 15:30:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x1100) 15:30:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x2c00) 15:30:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x6000) 15:30:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x80fe) 15:30:37 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:37 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xc0fe) [ 1538.994378] libceph: connect [c::]:6789 error -101 [ 1539.005233] libceph: mon0 [c::]:6789 connect error 15:30:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1539.086800] libceph: connect [c::]:6789 error -101 [ 1539.091968] libceph: connect [c::]:6789 error -101 [ 1539.092044] libceph: mon0 [c::]:6789 connect error [ 1539.113998] libceph: mon0 [c::]:6789 connect error 15:30:37 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:37 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xe803) 15:30:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xf401) [ 1539.262060] libceph: connect [c::]:6789 error -101 [ 1539.269820] libceph: mon0 [c::]:6789 connect error [ 1539.313242] libceph: connect [c::]:6789 error -101 [ 1539.323422] libceph: mon0 [c::]:6789 connect error 15:30:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfc00) 15:30:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfe80) 15:30:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfec0) 15:30:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:38 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x7f', 0x0, 0x0) 15:30:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xff00) 15:30:38 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:38 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x8c', 0x0, 0x0) 15:30:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1540.057867] libceph: connect [c::]:6789 error -101 [ 1540.066343] libceph: mon0 [c::]:6789 connect error 15:30:38 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:38 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x34000) 15:30:38 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x97', 0x0, 0x0) 15:30:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xe4', 0x0, 0x0) 15:30:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x40000) [ 1540.215117] libceph: connect [c::]:6789 error -101 [ 1540.232726] libceph: mon0 [c::]:6789 connect error 15:30:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x400300) 15:30:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf5', 0x0, 0x0) 15:30:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x1000000) 15:30:39 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xf6', 0x0, 0x0) [ 1540.826599] libceph: connect [c::]:6789 error -101 [ 1540.837183] libceph: mon0 [c::]:6789 connect error 15:30:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1540.951964] libceph: connect [c::]:6789 error -101 [ 1540.959738] libceph: mon0 [c::]:6789 connect error 15:30:39 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x4000000) 15:30:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xfd', 0x0, 0x0) [ 1541.141114] libceph: connect [c::]:6789 error -101 15:30:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x5000000) [ 1541.161549] libceph: mon0 [c::]:6789 connect error 15:30:40 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xfe', 0x0, 0x0) [ 1541.220948] libceph: connect [c::]:6789 error -101 [ 1541.226190] libceph: mon0 [c::]:6789 connect error 15:30:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x7000000) 15:30:40 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:40 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xa000000) 15:30:40 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xe000000) [ 1541.707988] libceph: connect [c::]:6789 error -101 [ 1541.714779] libceph: mon0 [c::]:6789 connect error [ 1541.787047] libceph: connect [c::]:6789 error -101 [ 1541.792887] libceph: mon0 [c::]:6789 connect error 15:30:40 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1541.851637] libceph: connect [c::]:6789 error -101 [ 1541.865264] libceph: mon0 [c::]:6789 connect error [ 1541.936371] libceph: connect [c::]:6789 error -101 [ 1541.944353] libceph: mon0 [c::]:6789 connect error [ 1541.997307] libceph: connect [c::]:6789 error -101 [ 1542.005514] libceph: mon0 [c::]:6789 connect error 15:30:40 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x11000000) 15:30:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x2c000000) [ 1542.108378] libceph: connect [c::]:6789 error -101 [ 1542.116493] libceph: mon0 [c::]:6789 connect error [ 1542.158974] net_ratelimit: 24 callbacks suppressed [ 1542.158981] protocol 88fb is buggy, dev hsr_slave_0 [ 1542.169289] protocol 88fb is buggy, dev hsr_slave_1 15:30:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x60000000) [ 1542.276590] libceph: connect [c::]:6789 error -101 [ 1542.282025] libceph: mon0 [c::]:6789 connect error 15:30:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x8dffffff) 15:30:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xe8030000) 15:30:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xe) tkill(r0, 0x1002000000013) 15:30:41 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:41 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x86', 0x0, 0x0) 15:30:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xeffdffff) 15:30:41 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) [ 1542.735884] libceph: connect [c::]:6789 error -101 [ 1542.753825] libceph: mon0 [c::]:6789 connect error 15:30:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1542.776772] libceph: connect [c::]:6789 error -101 [ 1542.788271] libceph: mon0 [c::]:6789 connect error [ 1542.925951] libceph: connect [c::]:6789 error -101 [ 1542.932144] libceph: mon0 [c::]:6789 connect error 15:30:41 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xf4010000) 15:30:41 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xe) tkill(r0, 0x1002000000013) [ 1543.099547] libceph: connect [c::]:6789 error -101 [ 1543.109030] libceph: mon0 [c::]:6789 connect error 15:30:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xf5ffffff) [ 1543.198939] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.204178] protocol 88fb is buggy, dev hsr_slave_1 [ 1543.209406] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.214481] protocol 88fb is buggy, dev hsr_slave_1 [ 1543.219648] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.219691] protocol 88fb is buggy, dev hsr_slave_1 [ 1543.277316] libceph: connect [c::]:6789 error -101 [ 1543.282514] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.282578] protocol 88fb is buggy, dev hsr_slave_1 15:30:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfc000000) [ 1543.328476] libceph: mon0 [c::]:6789 connect error 15:30:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:42 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfe800000) [ 1543.616111] libceph: connect [c::]:6789 error -101 [ 1543.625597] libceph: mon0 [c::]:6789 connect error 15:30:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfec00000) [ 1543.671815] libceph: connect [c::]:6789 error -101 [ 1543.682010] libceph: mon0 [c::]:6789 connect error 15:30:42 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xff000000) 15:30:42 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfffffdef) 15:30:42 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xffffff7f) [ 1544.248674] libceph: connect [c::]:6789 error -101 [ 1544.266475] libceph: mon0 [c::]:6789 connect error 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xffffff8d) 15:30:43 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:43 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfffffff5) [ 1544.597473] libceph: connect [c::]:6789 error -101 [ 1544.610125] libceph: mon0 [c::]:6789 connect error 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x10000000000) [ 1544.651685] libceph: connect [c::]:6789 error -101 [ 1544.657207] libceph: mon0 [c::]:6789 connect error 15:30:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1544.708144] libceph: connect [c::]:6789 error -101 [ 1544.714604] libceph: mon0 [c::]:6789 connect error 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x4000000000000) 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x40030000000000) [ 1545.047131] libceph: connect [c::]:6789 error -101 [ 1545.054923] libceph: mon0 [c::]:6789 connect error 15:30:43 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x100000000000000) 15:30:43 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1545.099421] libceph: connect [c::]:6789 error -101 [ 1545.104514] libceph: mon0 [c::]:6789 connect error 15:30:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x400000000000000) [ 1545.160734] libceph: connect [c::]:6789 error -101 [ 1545.173092] libceph: mon0 [c::]:6789 connect error 15:30:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x500000000000000) 15:30:44 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x700000000000000) 15:30:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xa00000000000000) [ 1545.533803] libceph: connect [c::]:6789 error -101 [ 1545.540517] libceph: mon0 [c::]:6789 connect error [ 1545.556474] libceph: connect [c::]:6789 error -101 [ 1545.562283] libceph: mon0 [c::]:6789 connect error 15:30:44 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xe00000000000000) 15:30:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x1100000000000000) [ 1545.791343] libceph: connect [c::]:6789 error -101 [ 1545.797435] libceph: mon0 [c::]:6789 connect error [ 1545.846212] libceph: connect [c::]:6789 error -101 [ 1545.851975] libceph: mon0 [c::]:6789 connect error 15:30:44 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x2c00000000000000) 15:30:44 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x6000000000000000) [ 1546.122502] libceph: connect [c::]:6789 error -101 [ 1546.127785] libceph: mon0 [c::]:6789 connect error [ 1546.133500] libceph: connect [c::]:6789 error -101 [ 1546.138711] libceph: mon0 [c::]:6789 connect error 15:30:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x8dffffff00000000) 15:30:45 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xe803000000000000) 15:30:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xeffdffff00000000) 15:30:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1546.589568] libceph: connect [c::]:6789 error -101 [ 1546.601495] libceph: mon0 [c::]:6789 connect error 15:30:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xf401000000000000) [ 1546.752328] libceph: connect [c::]:6789 error -101 [ 1546.757516] libceph: mon0 [c::]:6789 connect error 15:30:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xf5ffffff00000000) [ 1546.813872] libceph: connect [c::]:6789 error -101 [ 1546.819365] libceph: mon0 [c::]:6789 connect error [ 1546.957303] libceph: connect [c::]:6789 error -101 [ 1546.962506] libceph: mon0 [c::]:6789 connect error 15:30:45 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfc00000000000000) 15:30:45 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfe80000000000000) [ 1547.101510] libceph: connect [c::]:6789 error -101 [ 1547.114438] libceph: mon0 [c::]:6789 connect error [ 1547.125730] libceph: connect [c::]:6789 error -101 [ 1547.137319] libceph: mon0 [c::]:6789 connect error 15:30:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xfec0000000000000) 15:30:46 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xff00000000000000) [ 1547.329329] libceph: connect [c::]:6789 error -101 [ 1547.344422] libceph: mon0 [c::]:6789 connect error [ 1547.358948] net_ratelimit: 16 callbacks suppressed [ 1547.358956] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.369232] protocol 88fb is buggy, dev hsr_slave_1 [ 1547.374420] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.379562] protocol 88fb is buggy, dev hsr_slave_1 [ 1547.384741] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.389889] protocol 88fb is buggy, dev hsr_slave_1 15:30:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0xffffff7f00000000) [ 1547.438942] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.444195] protocol 88fb is buggy, dev hsr_slave_1 15:30:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6(0xa, 0x1, 0x9) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="240000000000000029000000320000000054bb00000001000000000000000000", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@dstopts={0x1, 0x6, [], [@hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x5}, @hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x8}]}, 0x40) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) getsockname$inet(r3, 0x0, &(0x7f00000001c0)) renameat2(r2, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000080)={0x20}) [ 1547.761810] libceph: connect [c::]:6789 error -101 [ 1547.775436] libceph: mon0 [c::]:6789 connect error 15:30:46 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:46 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\xff', 0x0, 0x0) 15:30:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x2000, 0x8, &(0x7f0000000200)) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1547.998926] protocol 88fb is buggy, dev hsr_slave_0 [ 1548.004200] protocol 88fb is buggy, dev hsr_slave_1 15:30:46 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1548.099659] libceph: connect [c::]:6789 error -101 [ 1548.111995] libceph: mon0 [c::]:6789 connect error 15:30:46 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:30:46 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1548.173439] libceph: connect [c::]:6789 error -101 [ 1548.182246] libceph: mon0 [c::]:6789 connect error 15:30:47 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) r2 = socket$kcm(0x2, 0x80000000002, 0x73) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000004c0)=0xc) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x4c4180, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000640)={0x3, 0x1, 'client1\x00', 0x4, "88cf3d661a38c5a5", "76db1fc0c949b88adebc876ff86bc3b627b3347da0ba1cc33f21ff806458c489", 0x3ff, 0x7}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x1) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7569643d13e089c621ca146bf33b8125d4209d05a77ee97222f6b7ef7e06f5e275856959997a6cfc000000000000aeeace8f4fa72509ea00080000000000002976ba0d88eb3b46f9a8b8b9dfd856a30c055fee71ccffa57db44ef24bef464a61ed5d41bc1189f9898303955d5a7bc7bd184a5c54b0728f05b221f81fd301d8bc01d1b2ea088ff282473cad055aaed4fa1a20d2d1a23848972e63c91fa93a532321f1aebaaee6a846d169cf90fd5ba408079541c6007b76f42b87b3696b0be93f6e3efa508377909aaa9df5853976c0e05dfc656200"/231, @ANYRESHEX=r3, @ANYBLOB=',\x00']) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x18800, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6=@remote, 0x4e20, 0x200, 0x4e22, 0xeb, 0x2, 0x20, 0x1e0, 0x32, 0x0, r3}, {0x4, 0x8a, 0x3, 0x3, 0x1, 0x8, 0x8e23, 0x4}, {0x4, 0x10001, 0x1, 0xfffffffffffffffb}, 0x1ff, 0x0, 0x1, 0x0, 0x4, 0x2}, {{@in=@empty, 0x4d2}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x0, 0x401, 0x5, 0xfffffffa}}, 0xe8) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = getegid() r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r7, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) getsockname$inet(r8, 0x0, &(0x7f00000001c0)) renameat2(r7, &(0x7f0000000100)='./file0\x00', r8, &(0x7f0000000140)='./file0\x00', 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r9, 0xffffffffffffffff) r10 = syz_open_procfs(0x0, 0x0) getsockname$inet(r10, 0x0, &(0x7f00000001c0)) renameat2(r9, &(0x7f0000000100)='./file0\x00', r10, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000740)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000840)=0xe8) r12 = getegid() mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd', @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=r12]) fchownat(r7, &(0x7f0000000700)='./file0\x00', r11, r12, 0x1000) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd', @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=r6]) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) getgroups(0x2, &(0x7f0000000480)=[r6, r13]) bind(r5, &(0x7f0000000400)=@sco={0x1f, {0xf6, 0x0, 0x7, 0x3, 0x81}}, 0x80) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x28080, 0x0) setsockopt$inet_dccp_int(r14, 0x21, 0x10, &(0x7f00000002c0)=0x6768e7db, 0x4) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xe4f, 0x4000) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000080000000000000000000001000000", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1548.412505] libceph: connect [c::]:6789 error -101 [ 1548.417637] libceph: mon0 [c::]:6789 connect error [ 1548.427700] ntfs: (device loop4): parse_options(): Invalid uid option argument: !k;% ~r"~uiYzl 15:30:47 executing program 4: socket$inet6(0xa, 0x4, 0xb2) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xfff}, 0x4) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000340)={"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"}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) getsockname$inet(r6, 0x0, &(0x7f00000001c0)) renameat2(r5, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x0) accept$nfc_llcp(r5, &(0x7f0000000280), &(0x7f0000000100)=0xffffffffffffff56) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000740)={0x0, 0x0, 0x2080}) prctl$PR_SET_FPEXC(0xc, 0x1) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000000)={0x10}) 15:30:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1548.765287] libceph: connect [c::]:6789 error -101 [ 1548.778571] libceph: mon0 [c::]:6789 connect error 15:30:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xffffffffffffffbb}}], 0x400000000000070, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) 15:30:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x840, 0x44) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x1}, &(0x7f0000000100)=0x8) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400, 0x0) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x3) [ 1548.998316] libceph: connect [c::]:6789 error -101 [ 1549.012110] libceph: mon0 [c::]:6789 connect error 15:30:47 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1549.105760] libceph: connect [c::]:6789 error -101 [ 1549.125544] libceph: mon0 [c::]:6789 connect error 15:30:47 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:47 executing program 2: r0 = getpid() r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/162, 0xa2) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x1, 0x14a}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) capget(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000140)={0x7fff, 0x6c49, 0x4, 0x5e, 0xa9, 0x10001}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) getsockname$inet(r6, 0x0, &(0x7f00000001c0)) renameat2(r5, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000180)={0xfdc, 0x1f}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:30:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000002900000032000000000037e5689962a5869b1610fd4d00000007c5d7343e00000149ac943744965baf245ca23f98fade1f963f2c7fe991df27f0aa1a39d56c44595e0919d81804f17111835411b36b9eb9bd68c76d37406da69f", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x405800, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x25, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r7, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) getsockname$inet(r8, 0x0, &(0x7f00000001c0)) renameat2(r7, &(0x7f0000000100)='./file0\x00', r8, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000840)={0x0, @multicast1, @local}, &(0x7f0000000880)=0xc) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r10, 0xffffffffffffffff) r11 = syz_open_procfs(0x0, 0x0) getsockname$inet(r11, 0x0, &(0x7f00000001c0)) renameat2(r10, &(0x7f0000000100)='./file0\x00', r11, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_mreqn(r11, 0x0, 0x24, &(0x7f00000008c0)={@local, @loopback, 0x0}, &(0x7f0000000900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001d40)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001e40)=0xe8) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r14, 0xffffffffffffffff) r15 = syz_open_procfs(0x0, 0x0) getsockname$inet(r15, 0x0, &(0x7f00000001c0)) renameat2(r14, &(0x7f0000000100)='./file0\x00', r15, &(0x7f0000000140)='./file0\x00', 0x0) getpeername$packet(r15, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001f80)=0x14) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r18 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x25, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r19}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000020c0)=0xe8) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r22 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r22, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x25, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r23}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000002100)={0x11, 0x0, 0x0}, &(0x7f0000002140)=0x14, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000025c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10c0800}, 0xc, &(0x7f0000002580)={&(0x7f0000002180)={0x3f0, r2, 0x20, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x108, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffc}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4a3}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xf8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r19}, {0xbc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r20}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}, {{0x8, 0x1, r23}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x4000}, 0x10000000) [ 1549.352316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1549.387881] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1549.399182] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1549.417506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:30:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1549.497446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1549.563081] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:30:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1549.715201] libceph: connect [c::]:6789 error -101 [ 1549.743064] libceph: mon0 [c::]:6789 connect error 15:30:48 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x1) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r3, &(0x7f0000000480), 0x10000000000000f2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r4, &(0x7f0000000480), 0x10000000000000f2, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) getsockname$inet(r6, 0x0, &(0x7f00000001c0)) renameat2(r5, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000140)=@req={0x4, 0x7fff, 0x4, 0x1}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r7 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) r8 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sco\x00') preadv(r9, &(0x7f0000000480), 0x10000000000000f2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000002c0)=0xb0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='proc\x00', r8) setsockopt$inet6_int(r7, 0x29, 0x33, &(0x7f0000000040), 0x87) sendmmsg(r7, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 15:30:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1}, 0xf) 15:30:48 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xf0, 0x1e0, 0xf0, 0x0, 0x1e0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000040), {[{{@ipv6={@empty, @mcast2, [0x0, 0x0, 0xffffff00, 0xff000000], [0xff, 0x0, 0xff, 0xffffff00], 'veth1_to_hsr\x00', 'hsr0\x00', {0xff}, {}, 0x2e, 0x9, 0x6, 0x62}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x8c1b31cc5a7e5a5a, 0x8}}, @common=@eui64={0x28, 'eui64\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:49 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:49 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1550.314428] libceph: connect [c::]:6789 error -101 [ 1550.320113] libceph: mon0 [c::]:6789 connect error 15:30:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040)={@initdev}, &(0x7f0000000080)=0x14) [ 1550.509891] libceph: connect [c::]:6789 error -101 15:30:49 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1550.531307] libceph: connect [c::]:6789 error -101 [ 1550.544762] libceph: mon0 [c::]:6789 connect error [ 1550.544809] libceph: mon0 [c::]:6789 connect error 15:30:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000004b4fa13d00edffffff000000000100", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) r6 = syz_open_procfs(0x0, 0x0) getsockname$inet(r6, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001640)={0x0, 0x2c, &(0x7f0000001600)=[@in6={0xa, 0x4e20, 0x1, @rand_addr="1a0d19830aae1b8c01498b9553aaa4f9", 0xfff}, @in={0x2, 0x4e24}]}, &(0x7f0000001680)=0x10) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r8, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000016c0)={0x0, 0x3f}, &(0x7f0000001700)=0x8) sendmmsg$inet_sctp(r1, &(0x7f00000017c0)=[{&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x4ef, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5795}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c87ddd05646eb33a269edc21f31f2f4cb24dbcf9d58c7b2b7b0cfb398c02245b513e689f6a67025ea2ab01820f363e569cc2c8a55f40f532022aaae0ffb96a5ed4ea93679b41883de085078a0cee93e78a7f8d39b73f4f264474a2ea7dc3fa214c53b87990fb4a60255103c47f63f140266d75e585c2ecb4d70c18be5cfb83e8fb741674e4757bfe5ef5110bd5088c74c90a550db98c65ddcbf1af6c6aab952a3b94288d8150dc9af7772b5070143adc72efd415937bb66b12e831ece8666086c6508d091aad6c15404943101fe809cae7b624bf59702c512cee44d5f40421d631955", 0xe3}, {&(0x7f0000000200)="a5bb4e249449a3add3adda3c52de3a406c14a0d9b80bd99ceef3be5bbbdf32e953bd612ca7c4701365315cc8f96687393aa559b2a3706756632a29eb9880a048d0760b7a68232c0cc2d4cc5bd5f3647da8cb815f43777478ccc123", 0x5b}, {&(0x7f0000000280)="bf0e7cf01d16a998e0f5fb8b32caf04189e3dafc3488a178e9838a72b2aefe014b63a7c4dda67bdba50f7d954a78569fdba1a4e2159b4a", 0x37}], 0x3, &(0x7f0000000300)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x2da5afa916715ee7, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xfffff000}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0xb0, 0x200080d}, {&(0x7f00000003c0)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000400)="2b8a4792f4f1a1672f116da9e3a32e0fc01cfd160def121293a48113a96b6a9ee2b0e99f4de2e384077d5024e9ddc881bdd1066f1655f70d94bb802968d0734983d84d5138bffcb5efc62df42f5b1326eabccae98764027d31831ec067108fe7ae9d849e77ef78f287b5590d41a237f4935da0a75654da00faae1f1fff5cabc40ea272ad0a6f8867b968535108e1ca9dc1d89713109b468774167d66214ac1", 0x9f}, {&(0x7f00000004c0)="56978d7e9b5a13165e75ac5a149bc85533a831014c464bc78e0dc5b36a8be1ff41d04be4ded5f61551fa90b220f1ae0d5516c1df7ca3ff20b15472dc8b0ce2d0134b48aaa00745805a6250319f23851644c20c91261228361a906c4dfbf93107f47c543ef1b8e2648b3452988fe157691afed45c3fe9bf", 0x77}, {&(0x7f0000000540)="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", 0x1000}], 0x3, &(0x7f0000001740)=[@sndrcv={0x30, 0x84, 0x1, {0x8001, 0xd41, 0x800a, 0x4, 0x8, 0xfffffff9, 0x5, 0x9, r7}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0xa, 0x7, 0x0, r9}}], 0x50, 0x4000000}], 0x2, 0xc000000) 15:30:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x1) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r3, &(0x7f0000000480), 0x10000000000000f2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r4, &(0x7f0000000480), 0x10000000000000f2, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, 0x0) getsockname$inet(r6, 0x0, &(0x7f00000001c0)) renameat2(r5, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000140)=@req={0x4, 0x7fff, 0x4, 0x1}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r7 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) r8 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sco\x00') preadv(r9, &(0x7f0000000480), 0x10000000000000f2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000002c0)=0xb0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='proc\x00', r8) setsockopt$inet6_int(r7, 0x29, 0x33, &(0x7f0000000040), 0x87) sendmmsg(r7, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 1550.679908] libceph: connect [c::]:6789 error -101 [ 1550.689801] libceph: mon0 [c::]:6789 connect error 15:30:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r1, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8, 0x30}, 0xc) 15:30:49 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0xfffe, 0x4, 0x1000}, 0x4) r0 = socket$inet6(0xa, 0x800, 0x63) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs_stats\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x9, 0x2, 0x3, 0xe, 0x10, 0x7}, &(0x7f0000000100)=0x20) 15:30:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x2463c0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x4, 0xcf6, 0x28ba5458, 0x3, 0x101, 0x7bc, 0x4, 0x8a, 0x19, 0x400, 0x8, 0x99f, 0x9, 0x4, 0x6, 0x2], 0x2000, 0x40}) dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) getsockname$inet(r3, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) getsockname$inet(r5, 0x0, &(0x7f00000001c0)) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x9, 0x40) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000040)={0x5, @vbi={0xa85, 0x4285f38b, 0x4, 0x30314752, [0x6, 0x2], [0x2, 0x7fff], 0x13a}}) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1551.129809] libceph: connect [c::]:6789 error -101 [ 1551.135514] libceph: mon0 [c::]:6789 connect error 15:30:49 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:50 executing program 4: socket$inet6(0xa, 0x802, 0x73) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x3, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESOCT], 0x19}}], 0x1, 0x801) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) getpeername$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom}, [@default, @remote, @bcast, @rose, @rose, @netrom, @rose, @default]}, &(0x7f00000001c0)=0xffffffffffffff3a) 15:30:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1551.499840] libceph: connect [c::]:6789 error -101 15:30:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x800, 0x0) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1551.526718] libceph: mon0 [c::]:6789 connect error 15:30:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1551.566055] libceph: connect [c::]:6789 error -101 [ 1551.571408] libceph: mon0 [c::]:6789 connect error 15:30:50 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) getsockname$inet(r1, 0x0, &(0x7f00000001c0)) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) r2 = socket$inet6(0xa, 0x802, 0x73) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) getsockname$llc(r4, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x0, @remote, 0x3}, @in6={0xa, 0x4e20, 0xffffff8e, @loopback, 0x7f}, @in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e21, 0x9, @loopback, 0x7f}, @in6={0xa, 0x4e20, 0x7fffffff, @empty, 0xffffff80}, @in6={0xa, 0x4e23, 0x7, @loopback, 0xc7}, @in={0x2, 0x4e21, @remote}], 0xdc) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$setsig(r5, 0xa, 0x3e) sendmmsg$inet6(r2, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x89}}], 0x1, 0x0) 15:30:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffe0c, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x108801) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x2001}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/108) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x202100, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000001900)=ANY=[], 0x0}, 0x20) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x189142) ioctl$int_in(r6, 0x5421, &(0x7f0000000080)=0x5fa) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000200)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x10000011b) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) [ 1551.721546] libceph: connect [c::]:6789 error -101 [ 1551.738749] libceph: mon0 [c::]:6789 connect error 15:30:50 executing program 4: getpriority(0x2, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 15:30:50 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) getsockname$inet(r1, 0x0, &(0x7f00000001c0)) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000004680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x9, @local, 0x6f}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="a0cde3e1a9c64e17f9d4dc19504595e474df1915b3d6e4a47b2fbcdd64d1b965d0bc7ad13ef235740f3d36f4f93b6700eb62cd51a2a56abd973e4ef8ca5ad1a749e41a1b2cb93c56c950b76e73699af4c226f4f5da1482f0bf143a9de2f388da22c804793ec6b30209f7cc4afde82ced01eb86bb288c573c655dec58b38771d4339137cda160b528c2e105be9c9c634ed03b5d12cdab710cdd468cf47164f6be65fb9ae895f5b7f3d2c2cf874f9c6aadaf1a92d99170cfcb3da5709aeb1fc7a1f1f34b9986ecb96881f0e9ab92f4643187ca7b528440525d1cc3045cc814de8b9d397af54004e47a3b3a0d5c37a7f3", 0xef}, {&(0x7f0000000200)="72a91a931101fe9abe683bf83460bc861b0a497375aed21ccfd60a682bdbb169b2d788637685cb48fb120d8f9a5aed480a05f8be59a31c8576c0eeffd88b9bf4db2b8ff41fefd3b58857d06ccc2da13ec697fd5a84cd1bb911b0a6216ac5fc52830af5f67ed10e5f96e947fcfa15b411f216c6930d0d14691aab497aedac60fc385a33517af563c97366e1abe61c9be2adfc1d22eeae3adfde8043812e2b4efc783914", 0xa3}, {&(0x7f00000002c0)="68e4b71438f90b08bb39583f200634a4dc3cd30be5bd", 0x16}], 0x3, &(0x7f0000004840)=ANY=[@ANYBLOB="000000000000000029000000430000000100000000000000480000000000000029000000390000006806037000000000fe8000000000000000000000000000bbfe8000000000000000000000800000aafe8000000000000000000000170000bb14000000000000002900000008000000070000000000000048000000000000002900000039000000330600090000000000000000000000000000000000000001fe80000000000000000000000000f5a9ff010000000000000000000000130001de56846cca046b55566608bc8af79c85512bf6483e229562468aa5122d795f50010f96aab4d96407d25526439b9743168d9db7cd266b2613d82b97829584e89d5081b170d2189b9f9b3e7c88c12f3bf403aa4f9565b96db7767598f5023aeb3967813f17"], 0xc0}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x2, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000440)="f2bb3367243a51c1edeac497497d914ee797c35f48d7cec72a4dc1fa408c67e34ee6dbab53ed84e255c881a167f227b4b1b5dd85061c4b873d152b103a0bf47e94f310e37c3bdbb64afcf6abc6fbc6a0100a92df", 0x54}, {&(0x7f00000004c0)="440d77a5ea78e62edce16ef5cd26a6ecab37893cd0477e7d02dfbe68dbce764c68c58a3299be6ca149abd27e683450a287e086ed89d7a9db142878106917a5f35030b56620532a7dd2edce2eb02f3354a3f6f3b817d9b5ff6e97807628c69c39823664fb5e94e7be7e813316fb4738cc746025b5f22bee200e284c397c0201682cc7fdcfe97ae2ba980a11ea3109935590c423eedbfb6bd24616660a4cf6d93abd6cb4a7aa0d863684741114fc453d121e27dd9e5f183f8748f6e3af7e01aa260b2a6fdbad42db72f6806e613eb1cd1820", 0xd1}, {&(0x7f00000005c0)="c65708a1466eeb2056a094f1685d9003", 0x10}, {&(0x7f0000000600)="9a1a931759502e21b05c893bafe978760328de51792cedc6af51641c18c582d064f17bc27345b7bc9047c9d9c0a1fc8576c936ceb7ffd31f65464e530eb391367e558d7bb244075d6b6c58993fbaf08fd96e774c10450031aa2655fb3ffe397eca45da25ca94730d9c72223e14fd099a2678e7a2df21c7f5c662b00b5dd2c22230ec1af87daf83f9eeb377992e6ec57692a59a1c16c4f7645bba229b0594", 0x9e}, {&(0x7f00000006c0)="4f3a7648b2b517db544230e186feb2dbc5a1c64b43712a998934a160c1e6e02930f43bb368bfc50c96c1fffe92805f1a69b0e99d243b6262d3762eb0d9f8b5939ff13a190e85774961f90e2b21cc7797b3a5546527e8d1855ec8734e0a33a760a25520f9649aa60dd44d38173b2917", 0x6f}, {&(0x7f0000000740)="fd8305f37d7d505578b90450f9cbf6e312b89e66", 0x14}], 0x6, &(0x7f0000000800)=[@tclass={{0x14, 0x29, 0x43, 0x7f}}], 0x18}}, {{&(0x7f0000000840)={0xa, 0x4e24, 0x63, @mcast1, 0x7fffffff}, 0xffffffffffffffa8, &(0x7f0000000ac0)=[{&(0x7f0000000880)="a6b8ea300a6b00b96153e5a88183a97ac6e40e6d62872f8d81dbe7f5234ba705f9001fdb4f6d04fec14451aae9c8298de3377707e7dc7005c7b4a0fdebeddca4513f2410ab82d44b25cf61b33daa32edda67bf3d7718854a149aeb3b401025dd3d4f8398c84be06058a9680c0aa95035b17c84c893", 0x75}, {&(0x7f0000000900)="76c6cd907dedb83a77e54ec1b16a647905f94843fbbc5e92793ede9b9dc6e5e45d07d6c3f82b20dbc819c4bbec2ab61b10eda3105ec9f8a603870fa1c58f866ebb3d614982b64f497506ed77085f6def3dd5647989f5e225c1609cda0e29fac943069ca52df3d8d144d842c1da9290b9498c4ab20d17d7f63db6", 0x7a}, {&(0x7f0000000980)="ea7dd38a35a7a902a5522b08cfaad8b0cf681b9edfbf5f4b125ef21441d37e4763bc2fdb11b06ee4316d21f0ca0decbfdbb31c53302c4c113b1129d65df29a9ec3b3bbba518c1b83aa6925135a00aed69edc43252dfaee51f9a16edacf95b28b5dc6dba9913bba4c7d65237cb3d63689885e857cbfc14137800e5f5b08945ebd92e0536df41b8a4b1fa759cfd7f46c6a73f13d703c287e9bdac07b5ca7d269b92f19e772f3adc0dc292a24080be478b8b38add48b9c2f95efe", 0xb9}, {&(0x7f0000000a40)="3768ff3235dc6c32ec42e6404050f758de4db06710d3f79855c696eae277352a9e36e1b3bbc72cb44a6c267887876285dcc94cc4ac4e362ba5d913d3ddcdd187d77833fcf3a1163193ed", 0x4a}], 0x4, &(0x7f0000000b00)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @rthdr={{0x68, 0x29, 0x39, {0x67, 0xa, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80, [], 0x1e}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @ipv4={[], [], @multicast1}, @mcast1]}}}, @hopopts={{0xb0, 0x29, 0x36, {0x88, 0x12, [], [@padn, @jumbo={0xc2, 0x4, 0x800}, @jumbo={0xc2, 0x4, 0x1}, @generic={0xff, 0x6f, "4826c5ffa01d8c17272f8e3abd3df6f72b088a2138beb916df6164b4e48cde85085f7ae3e4ccc291a198be9e055275ac8a9147dfdb48da79b9f1103a136c787f12ba81b87deb8d7a3fb7d4a7eb6a0f16058bc8495c913efe9f7734f5030a84dbfde3ced0304b129634159af94c8f91"}, @calipso={0x7, 0x10, {0x9, 0x2, 0xff, 0x1, [0x80]}}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3b, 0x0, [], [@enc_lim={0x4, 0x1, 0x3}, @pad1]}}}], 0x178}}, {{&(0x7f0000004800)={0xa, 0x4e20, 0x8000, @local, 0xfffffff8}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000cc0)="badf3c2a7d762f3f7b8ecea406", 0xd}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)='\a', 0x1}], 0x3, &(0x7f0000001d80)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x7b, 0x0, [], [@enc_lim]}}}, @hopopts_2292={{0x1198, 0x29, 0x36, {0x2c, 0x22f, [], [@generic={0x2, 0x1000, "3291ab0f749317988e85733e1025ee3b3184a76e277a94ee104fcd03a1a74741ef1dc8339d3f7e1203ddc27f1571a17e3b04c215f6555df6f96c8b2dc949fb2267f6a554a430a7f0a51543a362b7b70268b210d123318b4ffbd4c9e8a5d3ee5c22c8b117bf0a9a5fe5cb49f87bc967b0e04c78e725c14feef52e073e5a63790e1f9b8de3a2fc6d993b80c447f8ebc77ec7033e8c554ed1ce21df939fee52eaca1b5b7eddfb5150a24e0b845209981c607143dd27dacc4a1f9861414dfd37ace5ca39a6037a94112cd642698453efdb9d99d0d08d0a93d26870ddb90fb86fa8324e68be16f78dd9df09931c086e5802a9c9ea715f61729ddc731b1230a67213eee569f3c9cabb08e1ebee93a7b5d2c4a6d937442bcf9180b8fe442dbe44e798ecb6c9ac93e38f4416730838fc167b90c612f40b665be196b869fbbc79cb644c3c2b0f243d8765dd32879d437574248028c3c52202ce1830ecc62b11d0fc99267527c6a6eb35e20a23125f98c5596a51f1e7b2bf2136a39c75e7ee20eeb8fed952cf72a437755931560eaa5a563113b7b29720800888eba9529055c6f8d9c28152c188533da7882d492d9f274d927d6c85136d21e930121033d077c070fdaedf2183c93164a6f0919483737300504a0bd1b4a1a071db8409a6a0a760871840e3ecdec4e9461e5c28713499bad47ac1b3cf9aea09b80e078069775b7eff2dba83c076641fc779e9cee94b718fa8ecf2cf7c6408d5df90e849d1c11de30b0d0ab326c91bcc334b3087e31c8d1abbde9e1d1dd88a2ce08af1904c2b0890fc2934cbe5eb47ad029e803040f138db105e8228bd972f913a39be05d273fb89112af746b3ba6fd59796e5b0be713a6921f6ebd557facf34ce65cad01b73e0623a6ca1ac400fafe55d60b4b59f53aa6e3560597c145792879a8cd24f2ac39ad7239f2d361ea93d7524392fdb4f68d3f828af91c5ea04d25a766e33d8291ef687cc2081da8f4dc585e1f3cb71f6fe1a6f3c39655ebf6efbb15626f6df87c38bb2ce64c9582a6c4284436e481d452665ef5872e0beabef1c503f94ef2b4951c739a926648ccf2b18c705095ea9cf75fbad8897491bf403538cfa93c408664a8cbf8cdf98d899b60b0b4f73a21420142ba236fbe8a74df799a8d7c61d98f7c0d59cd32b87d06c8697a0246d64d099e04811ff552bdd95d05da60e743b5da45c0369828272700e268bf95cf6429ff0c107a33fe4ef9e1febff9ba428179eaf039ff8ad098fd78b21a762185daae14423abdc79b5fc68be351a16403ff76c1f9b10233a99ac96a8237bcf0e006a05d6c7060f4b472055f9e4cc3f433d6a1ca27a79a3f4c1d607ecb0abbd90587956eb88b6bbe1377172c1420de6bb848f4159e51e09283b13b72e31123226af574ded311de1e4e11b7cf04bec4b0c2e179bad9aec5ec91bf43280334259f7c8c23958e97815cc2693eaa03c4c01f7181a917946366cab37776b9ebe34b833eb25588bdabe8d0fd7ea698d3b577de6d37d48b5c874b2ba77ded48611e0e0c733ee8fcc917ba91695de576b56904fae2beece48f45e473ebad8ec53faef2420f74325a815ebac567551efd517fb6a89444013610ea512b0499816673bb832e6d5affaba3c1e5ad64c27acb0164e87ed09edf70d4cb3a806ad81e15306e21db4c170375e58762082bcc2692dd7b5b609cd063c79d151183a438ed41068ba63d629ed288edce39b9adf972d01bbe579235b2994cacbebf12883e3b28271276b476f3a2f940353546981b7270ec1b8adbef9fe81108809408111173a262dc011843c0966038092150e5ae1de37528eb9c82aa0eb574f7145364d01233865c12df4c38a109094b672a6109636d9996f8bde29caac1b168d8cf1d83015d6cfc09aeb2ff1c26f1ab7cc249a3589c4a2622074b75f38e094ca24d07b21ad82831e95580dd5bd4343a2e7df88d5cdefa787eab8e5ffaa7035d4788cef4deba5e0224ade2b5961278cb0dc0d98f1e50d01e48ff8046da7ba8fd8f1865e1d933247b773f552da86d7565eb2fd328a16b2b1adf092f01e149362c2f9a2f42dd08fb9d111ac4b6cf7fe807491fc2ae1adc00f035f8cedc79c2c2dd491a529b7224fa91efed6ce3c6eb776a764a624eba2e79d8768ab3fdc59caa4268eed1518604b8a91c7ad28ffd54917985588a267111ef26c044eee58ace07d2487d7e461cd8fe2101e1241818b740e0b537da7c0c265464b7cb28404e3f6ae9ddeadb9c8c467eccb963a3576b8de38f8716e0c552060c31acdc802ca9e5c5c7980e818cdb6bd07fb59e836f1b82259aa964b6365c1eace8516ae739f4f0379b04d1e56f3738b2460bad6dd3e8b852fc3e4507759db27fc5d091e5b740f299c3e6b53ec6d77f6eee1abc3e7943a383539ef8664b588eac296669fe320227b369d9c6cd61ede11a1d5cee8d615c72a7f0e186ef4e402e88b245b56ec5fcd05a49324da944149e97841ea343ce882d94a88abddccd667399e300c08c4c54aba6a1eae1227063fa9c9ba3b2a1b773bb241c4a84baf7e453701409a94b46578a69a2fd29916777779d955432e3c17e688c318bf666e126389755b34793cd54c575f0033d6615a42338cb193ececb399e64a02066065e1d7862099899039b78640e8797a8386477b4d21d49f09d268ce1fef7187dbc9f704084bc1c48488224907939fe0e44c869e27abfc79d938842fe3baec565eb48dcd0cfbb03ee3a08a59a212bcb4bd808c2faae79749380f1ee32ae068630589763219590e5663222075cf035a0a6aa812370b0858ef7374a063661d1d7d2541a30e86988c8eb3e88086fcfff89b07bce089e30ad60287af4d875ab580a0bdcc794e4bcd073aefa2e3a212b23c0e09fa5f08aff011265ee24b9ca0191d1ce09c3eb8f056ba4d2b48300a9d753a679d79800eff0912ece601ab63f81b2c2bfd7ac437877d38e230f6d943135c55bee81e91610da7733202b6aa8dc2ffc4a658c20341dfbaf55dd2c9467d3e0dd8f01b78c52c6117e747b28f0e009dd93e011cea97656db926238d627e494b4477486b3d9786e7186ad3050614965713e61c88a40fece47228aefddd1c7add809899102678f4b9d892eb74595969929b842ac112a0edf3c4b45f4b03ae7b3fa361517cd33f333a15b2f78d54da42ce799aa66dd06afd06901e076312c3a4dd166a3bd419b52f33e652626cf17306b5bfe34812609707864114f45efbbe76239920d48d2b43703d2d79cb2283dd1cd84ca1c273bf824acb4656b0097e05c6d23eb58af2ff7b505ac624a22341105b8aac8da95c817b689a236469d945cfb0078b4006bf3ec4adafc9686c1e1878b28d9c08328abe86ca003eb47bf6c80065f7e0add6ce5f02ad0b9af61f794904f8bf03b5249f9abefd2da1b27cfb1708b59bccabd7179462113fc3fd545fa549070d6403ddb67da120fb434de40fdb526bf55747bd7de2e643789506159ab17702c4e086f9fff1fdff15536222242be09a510c1507b1088eed0ec864be32b4d1cd6ab12a3c1a73d8477ffbd9377faf9de2d56d597ef3f46e91a9030af73fe742a65ec96dc8ef61e6c22be3253603f74b16187174a1c89f9042ef1d8a4d037cdfe8578cfc265d035d5dc94c83dced42f8ac2033560c6b86f68e522436c925aae26be3efbcdbcc960d02e8e755d88aa4c70c5a824795663c0b5f737026eb1826cc2966882cfdd2398d0f7bb703570f02bb8a64c9aa112ceac735ba1164125e4265a17e15fc8e730d18f303c5e82268a954a26dfa6b529d20a9bd06408e987ea77b01d0c7f8a952dccbe98f77a62d4a38e85d646222ebfc47dfaec86e75509aba68146abafea0808123c6fe6ef3d9dfe02fb50f9dd0a271c41d5e16fc9b14b2332c7e73900e32f2486efba735ebf220b1fe1c11e1f99579b1f9bf60eacedf3e9445f5f5bb89e12302e05204d1b108d55b622027f7637def6856a09abdce99905d60deb19d9c36b3688c8307a37dd650b1f81f8bb8dd79fa9d3797727c431130c784c725bbd9c4ddd583fd1e702b99dce94fc0824e2b90f581c641e83b49c1c9feaa7dcc3ecb5af6fe4391a0876485e6d79defc2865cba2816a9ca3df48225dbec1f94d6068c1dd1af34937c10c26e91630838df349fef8def5d73ba28670b637804df4efba4c7d3198943e06aa967dd4d57828d10ceb7e716897bb2f7e4c446c2ea76f96c94acaa8211dfec7cea6c189b1f60f51890cdff822e2e61f48e6c22e3d9eeb9c5c1703d30c24b00c979962cbae8c74a1f6726c6555aadbfa4894b9769b80b8115bfaf131ad2f402aecedeba91ff3b4d3c7907c4094559e80ae74cb94d5e2700adf1626eec676bf4fde0f3c570f7b2eac6a54d3e41559b4b6b61b08b217f62d0b6f4f8ecd2e4b7924cb4c3c0cda959357f3accb84c672c0029686b811e8fad8aef171af2dc43f1240e714db81514c3ee40df93f9864033af2ad56801c6c0f47bbeadbabe85737317c1d07067d49840c72d12f8a4c73d87b8b2dae81873cfeb279b0f6c859bf1465b0f00f2af2b855f6196910a03de78fdb30756c28eaa76bd0bba0ea0f174260432b64ff3c7024d4f40a37ec19772b8ccf0518e48ae7d3c9d75f1a604da187631f44916f716778647e924175f91e7edc88c8e61f73da7bcb98e42c8b902913ee92466d2d48380c61c6da301bbf7f2c89a6378fe699822a56af54bdcf988e8d043c8dce4c62de8036ec5d15063278c4b7e688f129226f1ee6b42f9f99896ad3dfdd0375d8261893e9144c94c6daae69245a2612bf25706c39f15bf615dcf999f6bfeb2313ec7e33fb6a5ed6d0682497cdeaff3a801aa18f4c5608a7793fb860a47d62c01251afae54cad5937a757f61de6ef5bd20137ec9bbdfba1f1f0cd27c55cf8e34bb7d16733523a532c04ed4bdcda82a4d0caf05aa8519d2cf0870847701885188c3c9a2b9a3844687436b79a3f63f8b5dc2bdfe7962455cdc14f71cb0534ddb3bf1facb7b51bd215e033f3388c30595c547a701b56d5438debeb781a2ace3336f63f44952a49c95cfaafcf8c0df1e1092b18966ef7c0890250ab3e09d2b5164ee51605b8829a828619dc7cb6173138564806aa07d7bc3386418e93e9d84c47e1263e4d0fb9398ba91fc0edf05bfda15a82f4eb1a94bfa604795f887cdb94f37040e583574110db8fc6256715f38876e5feeb8b260a3f649650dbf3e9b470db8fe66d72a2cbde8c06d7b5d5512156b338dc8c47995db502a251247a3cadb032a31e92cee146d13d356daa3c3553c685604fccd66015bd41516d1ee1313c01e8f3f288df051d97927dc0ea0e487a1f435a808e025a2015f7f22232bc2a0e5724c92644ff77275e5268c56517ae52bde6b79bd8937ba3ddb7e28165cfe57ee73f5a4e04a5f57ab86bd497efcaf017ded589f984e9ba533503d8fdeb24f59040a830fcf21be4be376307c4e71ef6d5c306a59694944156f78c298af3f5f2e80b7b4e4e5e7e304ec1e04ae6d27581b264daa8d963e509c8477c536221522cda8063732e0575b2370263a7c0715250163e0df2dad90729c2365bb8884e0d3758bb645aac2cd38f94d010b5f977683f681d00ed220d5f610e0dd8869e6e63124ef28d10ba3e15852aa17f4e0ffb0a0c824f125e96769992805c909e933d44dca05178b69f16af1517bbabaf58ef675d0fecf590f59ca1d3cb7e210910bc701990514c447f9a88e8a6cd6f2f9a7928da10fdb2f6ca5d309b3522ff4359938cdc0a4aa1316f6c40c7cddd30e3e76fb1acbf018c"}, @generic={0xff, 0x5c, "5ca0363a099cf662c693af83f3979d770eb586645989f5845bdbd9b1091305255735b3242ab376c6c4434b495d280d6d5d7e2c81224267cfc8be79d505924ecc365eed9f50e59bd0e71ef90f5292a4770332ad5f1ebb898e8cc5746c"}, @ra={0x5, 0x2, 0x800}, @jumbo={0xc2, 0x4, 0x7}, @generic={0x8f, 0x94, "040524699112ac615633ab4bc75652438d61408bafff262c6f1c189a99b7f7468b5ebe10f04c0f05a658aa45d1a6f9ae9877e5a176c052431acddaa25ceb56c3fa523764173777a22b3cba557c51fb8a4bd91cceeb7bdcfe683e6db25784f9bfe50d916f438929d0c634e59da96fc05314b6d68a43a1d089993f766c72586dee95c8e0a390abf1fd45cd55850f2f9e01c8a0eeae"}, @generic={0x6, 0x7c, "e5da95a5466be9b15a4df677f0c9eed099ea8ac0aacbdf95bb7d531bc95b52010f5b7cca8a6ee306e2106a129e58beef27150a8fd22c63ab69629cb6d46eb3f48d7166e6bb004e047e266e9455d1d84c44566aa26228283e9fc6ec8581a7aa32a3d6c8ca9b71f450e70cd223879d21e881506d476889f6ee2fe4df60"}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x2b, 0x0, [], [@jumbo]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x11f0}}, {{&(0x7f0000002f80)={0xa, 0x4e21, 0x1, @mcast2, 0xfffffc00}, 0x1c, &(0x7f00000030c0)=[{&(0x7f0000002fc0)="4b438f10fe1473a5d032abf2c872e3a476bad18a65324b73f38a4239ced99dea5dc94d7b8ade236723f85c84", 0x2c}, {&(0x7f0000003000)="67e64c5e871df77fbb5e2138269da13846222bbfd2fc10ebaa327169321b474a08ad5be51131be878d6926b0daa338eb1a3ad710fb06e4a661b6847902a792761178b1", 0x43}, {&(0x7f0000003080)="1a243ad3a6f0936d", 0x8}], 0x3}}, {{&(0x7f0000003100)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x1f}}, 0x1c, &(0x7f00000044c0)=[{&(0x7f0000003140)="33bcfb0c72cec286f13b58a1758834280554cce4e2ce7957e98c81c8954b48605b59b346a8fc1fff4e951e035dd39766d3e67f108fbdcac5940b193097b4a81e85b58d14bbf8489b12595ef8403640f68321cc76058df04dc6f7d6f4c703f0408ae6cc50b25ccb65e524efbbb1a2717abdd507d4cd73a978abf49c3c0475d43ad8210598e1b875d8d43315f138f4050d067564e6328224afc6e1094cd10c59e9c09092302d16a6183344c2aee6efe45214fdcd1bbe53d4e6fd69d6806993e9754568b062632c49d36785f49c5580365359a88a688000a38b6f48f3bd8bd0633d465d4e3e0dc86d39f0aa3033343dfeb7b97063fa7c7c", 0xf6}, {&(0x7f0000003240)="f8ee7ffc743f204d34a59cfbf6fab99f7287cba1730bc43bb0a1d5a218142d6fa296a597ec78", 0x26}, {&(0x7f0000003280)="edb76ea27844377e47ff1bb014a3b35c690fc373878de354772f6e7071ef25c30e941a1e90f7293f747ccc4d8916d27942fe7ba1b349e916d78467d48c11cfcf6522e1a7f0187504969de14d8598eabd8aa3187cf83d59350bfc8dd5290e9ca557574214db336f9924801c6480b4c15a8e32aa1edd2fe6e8d87b4a117e1786ebd67bd34d9abc67ff207db04c22d3424f3d3ba89480a601c1687116811c3095a40dcc3032f9a418a85c9ef34d375f3016f31694aea03c5ea9bfc376f36a941da6231546a367c784cccdf011ce374989a5e46c358d84", 0xd5}, {&(0x7f0000003380)="d0cdd56d8420e37843600b6827c0dd8f2a0ac6477ced7b3245d65b838464df504c2b048c8e469c4cab", 0x29}, {&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="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", 0xfa}], 0x6, &(0x7f0000004540)=[@dstopts={{0x28, 0x29, 0x37, {0x2e, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x81}, @enc_lim={0x4, 0x1, 0xfd}]}}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x58, 0x5, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x1, 0x1, 'j'}, @jumbo, @ra={0x5, 0x2, 0xfff}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}]}}}, @hopopts={{0x48, 0x29, 0x36, {0xfdeb7d131f04155, 0x5, [], [@pad1, @calipso={0x7, 0x20, {0xfe, 0x6, 0xff, 0x6, [0x3, 0x20, 0x0]}}, @jumbo={0xc2, 0x4, 0x200}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x3c, 0x0, [], [@jumbo={0xc2, 0x4, 0x10001}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0x108}}], 0x6, 0x0) 15:30:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000073bd94130a5748a3000000050000000007000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) [ 1552.130763] libceph: connect [c::]:6789 error -101 [ 1552.149269] libceph: mon0 [c::]:6789 connect error 15:30:51 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1552.314796] libceph: connect [c::]:6789 error -101 [ 1552.323546] libceph: mon0 [c::]:6789 connect error 15:30:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1552.460731] libceph: connect [c::]:6789 error -101 [ 1552.478137] libceph: mon0 [c::]:6789 connect error 15:30:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1552.559010] net_ratelimit: 26 callbacks suppressed [ 1552.559018] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.569159] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.633833] libceph: connect [c::]:6789 error -101 [ 1552.639947] libceph: mon0 [c::]:6789 connect error 15:30:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x1871c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x2050, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000000)=0x4, 0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{r2, r3/1000+10000}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000)=0x4, 0x4) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x7ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x97fb) [ 1553.103313] libceph: connect [c::]:6789 error -101 [ 1553.113525] libceph: mon0 [c::]:6789 connect error [ 1553.136536] libceph: connect [c::]:6789 error -101 15:30:51 executing program 2: ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x2d957a4d, 0x13}]}, 0xc, 0x3) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) [ 1553.156108] libceph: mon0 [c::]:6789 connect error 15:30:52 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:52 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="001fbeecdb15f000"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', r6}) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000004a80)={&(0x7f0000001540)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004900)=[{&(0x7f00000015c0)=""/103, 0x67}, {&(0x7f0000001640)=""/131, 0x83}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/117, 0x75}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/220, 0xdc}, {&(0x7f0000003880)=""/112, 0x70}, {&(0x7f0000003900)=""/4096, 0x1000}], 0x8, &(0x7f0000004980)=""/234, 0xea}, 0x100) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r11 = dup2(r10, r10) r12 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r13, 0x3305, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r13, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x9cf, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000280)={0x1, 0x7, 0x0, 0x8000}, &(0x7f00000002c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x81}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r14, 0x4) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r15, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x9cf, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000280)={0x1, 0x7, 0x0, 0x8000}, &(0x7f00000002c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x81}}, 0x10) r17 = syz_open_dev$mice(&(0x7f0000000800)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x0f\x00', r18}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x0f\x00', r19}) r20 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r20, 0x3305, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r20, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x81}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r21, 0x4) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=@newlink={0x224, 0x10, 0x801, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x98}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_XDP={0x1fc, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x8}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000480)='GPL\x00', 0x9, 0x3d, &(0x7f00000004c0)=""/61, 0x41000, 0x1, [], 0x0, 0x5, r11, 0x8, &(0x7f0000000580)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xf, 0x2, 0x7}, 0x10, r14}}, @IFLA_XDP_FD={0x7c, 0x1, {0xa, 0x5, &(0x7f0000000600)=@raw=[@alu={0x7, 0x1, 0xa, 0xd, 0x5, 0xfffffffffffffffc, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0xb, 0x8, 0x9, 0x80, 0x8}, @ldst={0x0, 0x1, 0x1, 0x0, 0xb, 0x100, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x1, 0x7, 0xffffffffffffffe0, 0xffffffffffffffd7}, @exit], &(0x7f0000000640)='syzkaller\x00', 0x8000, 0xf2, &(0x7f0000000680)=""/242, 0x41100, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x0, 0x5, 0x5}, 0x10, r16, r17}}, @IFLA_XDP_FD={0x7c, 0x1, {0x10, 0x6, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9000}, [@exit, @map_val={0x18, 0x4, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000880)='GPms', 0x7, 0x3e, &(0x7f00000008c0)=""/62, 0x0, 0x6a1ef430679cc2ca, [], r18, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x0, 0xc000000, 0x6}, 0x10}}, @IFLA_XDP_FD={0x7c, 0x1, {0x5, 0x5, &(0x7f0000000980)=@raw=[@ldst={0x1, 0x0, 0x0, 0x4, 0x0, 0x18}, @map={0x18, 0x6, 0x1, 0x0, r11}, @map={0x18, 0x1, 0x1, 0x0, r11}], &(0x7f00000009c0)='syzkaller\x00', 0x6, 0x74, &(0x7f0000000a00)=""/116, 0x40f00, 0x3, [], r19, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x0, 0x6, 0x5, 0x8}, 0x10, r21}}, @IFLA_XDP_FLAGS={0x8}]}]}, 0x224}}, 0x4080000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004c80)={0xffffffffffffffff, 0x10, &(0x7f0000004c40)={&(0x7f0000004b40)=""/247, 0xf7, r14}}, 0x10) r23 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r23, 0xffffffffffffffff) r24 = syz_open_procfs(0x0, 0x0) getsockname$inet(r24, 0x0, &(0x7f00000001c0)) renameat2(r23, &(0x7f0000000100)='./file0\x00', r24, &(0x7f0000000140)='./file0\x00', 0x0) r25 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r25, 0xffffffffffffffff) r26 = syz_open_procfs(0x0, 0x0) getsockname$inet(r26, 0x0, &(0x7f00000001c0)) renameat2(r25, &(0x7f0000000100)='./file0\x00', r26, &(0x7f0000000140)='./file0\x00', 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r28 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00%\x00%\b\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00', @ANYRES32=r29, @ANYBLOB="000000000000000008000a0080000000"], 0x28}}, 0x0) r30 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004e40)='/dev/nvram\x00', 0x410000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004fc0)={0xffffffffffffffff, 0x10, &(0x7f0000004f80)={&(0x7f0000004f00)=""/117, 0x75, 0x0}}, 0x10) r32 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r32, 0xffffffffffffffff) r33 = syz_open_procfs(0x0, 0x0) getsockname$inet(r33, 0x0, &(0x7f00000001c0)) renameat2(r32, &(0x7f0000000100)='./file0\x00', r33, &(0x7f0000000140)='./file0\x00', 0x0) sendmsg$nl_route(r2, &(0x7f00000051c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8102000}, 0xc, &(0x7f0000005180)={&(0x7f0000005000)=@bridge_getlink={0x160, 0x12, 0x702, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r7, 0x21000, 0x48}, [@IFLA_AF_SPEC={0x18, 0x1a, [{0x4, 0x1b}, {0x4, 0x2}, {0x4, 0x2}, {0x4, 0xa}, {0x4, 0x2}]}, @IFLA_XDP={0x104, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FD={0x7c, 0x1, {0x4, 0x2, &(0x7f00000000c0)=@raw=[@alu={0x7, 0x0, 0xd, 0x1, 0x0, 0x1, 0x1}, @call={0x85, 0x0, 0x0, 0x3b}], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, [], r8, 0x1, r0, 0x8, &(0x7f0000004ac0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000004b00)={0x4, 0xd, 0x9, 0x77b}, 0x10, r22, r23}}, @IFLA_XDP_FD={0x7c, 0x1, {0x1a, 0x6, &(0x7f0000004cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, [@map={0x18, 0xa, 0x1, 0x0, r26}, @generic={0x3, 0x1, 0x1, 0x9, 0x3}]}, &(0x7f0000004d00)='GPL\x00', 0x1, 0xe8, &(0x7f0000004d40)=""/232, 0x41100, 0x14, [], 0x0, 0xc, r30, 0x8, &(0x7f0000004e80)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000004ec0)={0x5, 0x9, 0xffff, 0x8b}, 0x10, r31, r33}}]}, @IFLA_ADDRESS={0xc, 0x1, @dev={[], 0x2b}}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, [{0x4, 0xa}, {0x4, 0x1c}, {0x4, 0xa}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4008801}, 0x4000) [ 1553.424592] libceph: connect [c::]:6789 error -101 [ 1553.438427] libceph: mon0 [c::]:6789 connect error [ 1553.453269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1553.465615] libceph: connect [c::]:6789 error -101 15:30:52 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1553.472737] libceph: mon0 [c::]:6789 connect error [ 1553.546410] Restarting kernel threads ... done. 15:30:52 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:52 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r2, 0xfffffffffffffffd) connect(r2, &(0x7f0000000200)=@ipx={0x4, 0x2, 0x401, "646e27ecb22b", 0x4}, 0x80) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)=0xfffffffffffffda2) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000000)=0x7) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 1553.589301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1553.598971] protocol 88fb is buggy, dev hsr_slave_0 [ 1553.604148] protocol 88fb is buggy, dev hsr_slave_1 [ 1553.609450] protocol 88fb is buggy, dev hsr_slave_0 [ 1553.614568] protocol 88fb is buggy, dev hsr_slave_1 [ 1553.619805] protocol 88fb is buggy, dev hsr_slave_0 [ 1553.624908] protocol 88fb is buggy, dev hsr_slave_1 [ 1553.678943] protocol 88fb is buggy, dev hsr_slave_0 [ 1553.684536] protocol 88fb is buggy, dev hsr_slave_1 [ 1553.707506] libceph: connect [c::]:6789 error -101 [ 1553.716613] block nbd2: Receive control failed (result -107) [ 1553.716965] libceph: mon0 [c::]:6789 connect error [ 1553.735939] libceph: connect [c::]:6789 error -101 [ 1553.744987] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1553.755303] libceph: mon0 [c::]:6789 connect error [ 1553.765106] block nbd2: Attempted send on invalid socket [ 1553.771094] block nbd2: shutting down sockets [ 1553.775644] print_req_error: I/O error, dev nbd2, sector 0 [ 1553.775985] Buffer I/O error on dev nbd2, logical block 0, async page read [ 1553.789129] print_req_error: I/O error, dev nbd2, sector 2 [ 1553.795024] Buffer I/O error on dev nbd2, logical block 1, async page read [ 1553.802464] Buffer I/O error on dev nbd2, logical block 2, async page read [ 1553.809728] Buffer I/O error on dev nbd2, logical block 3, async page read [ 1553.817747] print_req_error: I/O error, dev nbd2, sector 0 [ 1553.823664] Buffer I/O error on dev nbd2, logical block 0, async page read [ 1553.831291] print_req_error: I/O error, dev nbd2, sector 2 [ 1553.836966] Buffer I/O error on dev nbd2, logical block 1, async page read [ 1553.844512] Buffer I/O error on dev nbd2, logical block 2, async page read [ 1553.851728] Buffer I/O error on dev nbd2, logical block 3, async page read [ 1553.859101] print_req_error: I/O error, dev nbd2, sector 0 [ 1553.865223] Buffer I/O error on dev nbd2, logical block 0, async page read [ 1553.873021] print_req_error: I/O error, dev nbd2, sector 2 [ 1553.878703] Buffer I/O error on dev nbd2, logical block 1, async page read [ 1553.886777] print_req_error: I/O error, dev nbd2, sector 0 [ 1553.894028] print_req_error: I/O error, dev nbd2, sector 2 [ 1553.901989] print_req_error: I/O error, dev nbd2, sector 4 [ 1553.908160] print_req_error: I/O error, dev nbd2, sector 6 [ 1553.916342] ldm_validate_partition_table(): Disk read failed. [ 1553.925725] Dev nbd2: unable to read RDB block 0 [ 1553.933719] nbd2: unable to read partition table [ 1553.955422] block nbd2: Could not allocate knbd recv work queue. [ 1553.979771] block nbd2: shutting down sockets 15:30:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1000000005}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000200)=0x8, 0x4) sendto$inet6(r1, &(0x7f00000016c0)="83c05b979b7ca8e0fe", 0x9, 0x8000, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x19) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 15:30:52 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x103900, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r0, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f00000000c0)=0x207e) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r6, 0x1000, 0x7}, 0x8) r7 = socket$inet6(0xa, 0x802, 0x73) r8 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @bcast}, [@netrom, @rose, @rose, @bcast, @remote, @rose, @default, @default]}, &(0x7f00000002c0)=0x48, 0x400) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f0000000300)='ip6gre0\x00') sendmmsg$inet6(r7, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r9, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000340)=0xa0) r10 = syz_open_procfs(0x0, 0x0) getsockname$inet(r10, 0x0, &(0x7f00000001c0)) renameat2(r9, &(0x7f0000000100)='./file0\x00', r10, &(0x7f0000000140)='./file0\x00', 0x0) connect$bt_l2cap(r10, &(0x7f0000000040)={0x1f, 0x3, {0x1, 0x0, 0x1f, 0xf6, 0x14, 0xf8}, 0x40, 0x5}, 0xe) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r11, 0x0, 0x40, &(0x7f0000000380)={'raw\x00'}, &(0x7f0000000400)=0x54) 15:30:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000340), 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x2302) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) [ 1554.129478] libceph: connect [c::]:6789 error -101 [ 1554.134609] libceph: mon0 [c::]:6789 connect error [ 1554.166320] libceph: connect [c::]:6789 error -101 [ 1554.185382] libceph: mon0 [c::]:6789 connect error [ 1554.199808] libceph: connect [c::]:6789 error -101 [ 1554.219408] libceph: mon0 [c::]:6789 connect error 15:30:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r2, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000100)=0x70f1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) r5 = socket$kcm(0x2, 0x80000000002, 0x73) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000004c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@uid={'uid', 0x3d, r6}}]}) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f0000000280)='./file1\x00', 0x4, 0x6, &(0x7f0000000840)=[{&(0x7f00000002c0)="ba22665af59fe9061ef594d0de7eac0815c7f8c58e6602c0e673da3b38585f6e90bd65286bfcf626215f69f79828f1607beafa0dfcce687b1927357000e33dae3de74f2279660551f54895d26a3cdd8af75da67842552c1b2b108af165320f0e967497329db740b23c0e433445578ae988e1bdca21a1f347a9117869a2d071687220a7ba64908a1685e9fd2e9dc62a3a14861bbdaa1c2e1037e2db5dfa7a07338eee1801c5cc146c70fb66a29621a53f70cecfe55b6e2d516dfc1fe3182c6e2fcc368d82ffde1de192575ae2d96db31491ebaceaa655962528cd9df290d7293cbb59ffa331f8628c50fe984bbf45df0b1d98", 0xf2}, {&(0x7f00000003c0)="b4e903e9cfb3444de42d599f65581328a0cd551cf2d7888b0bdf7dfd77b2f366c20c7479760f8014ab4a9aa889434b45d59c64b3ed0d669dc7167334630cb31be5338a07ce110bbc4986b74198ac0f32b579d8b2bfcef7ef120ef0fee5488889739718aedce9f94f28af9bdefc5ced46033e6376be69be32636b7b2bd0b3af0f995d39538fae04a580d13e8aab255725cbf0e0c7cb0e6c6b0023dbb64a920ccdec48891a474cbe44e36e", 0xaa, 0x9d}, {&(0x7f0000000480)="b962be2c723a1d98778cbd04f07a618d7985960722283fb1992c0797fac75459357e3ac3ce2815c139cda1fc000ccb6dbe7b214deceb120d641918b60d4741464b8c068ebc49945d9e1ed9788582465b834a4834bdd7513d386cfb8e75bf621c9955554c96fc250c055173f757b7c83767a19bc38d430cb9a1a6d16571f1d7db1d7abaa08cff28c3b3a730830a7dd9c2314580854e87d855b365ed1e96b7510989efcb3e67821faedddc97cb81eb57a08c84b1891a566c0390e8eb677d1e4476975be5fec048ed3d01e1bd4261203e77bbd62dfa", 0xd4, 0x2}, {&(0x7f0000000580)="d50e7890f66145ef2aefa08ecd0df2263e7f5a3bf1c404794c53bb229d41bc9c885462bfb3c5f8d2441beb5cb125a384347585772507c87154a1096dbb50b83ffa1333aea6e5046e1ee8e0f360528d74b1a87331f62aa7e6ace376e27a51c4e327e5fd3a6833e9b535d308a9bd29932a5099e8a53bc152c0957cd54b5a29b28a4974eb24dc7d298ab9038dbcacac66bd688b94a27a4908852282247e25ea2332064fb199a1a41bb62dae3a2db20e38ccfa330ee468b246b775f98ba35abb16348081a2c8980811509d1d0fd99c3d77bb97d380bb3ad93c33182294dcbf1336efbf6c4f417392640c3d94f9d36a7b42db52298a92bded", 0xf6, 0x4}, {&(0x7f0000000680)="c7452c0318fd84f264c93dcac1910bbf3b84d512ba410297c57350ac747657cf66ba0259f3f833edb093fc695f62ab21828a4526fcec7b6d90aff1226cca873bae8291ca38b4e8eee37186a3b70d85998b03674e93716c02359409149eb91e7d0c77e5997c9854f8c1391352ad065199c5e4d0b0132e8755b080a7fa1942d8202632f824d559bd5e9d7f7f32d09a6ec3e7e7b67bc4d5", 0x96, 0x8}, {&(0x7f0000000740)="433e56d8b4fdb82fdfeed8f983cb534a98e5b7f28c1f33121a1f581dc668a219c14792cc27efd94274552ff4b9d473bf8ee84178958eb902c8fe4ce350460e746f4c110838063157359c548f2e89ca1448a1e110872e47773487a9142e279a80a0b375114da84d430166b037a84668fad3ce963df7c83780f1bfb637e44f8b519ae7bf2528a26bc90b4a8b8790b1b72e942435acfd8684454b99c072621c16c0cc663c0a6ef1c344406312c976aeb26a5a08881c6bc4f2eb762ba4c5116b023a43e4fdbb81d875c62367ce4725bff8b42d872c6f33b664f4b78a19fd3b85660dd0a3", 0xe2, 0xffff}], 0x20040, &(0x7f0000000900)={[{@space_cache='space_cache'}], [{@subj_type={'subj_type', 0x3d, 'GPL&*'}}, {@obj_user={'obj_user', 0x3d, '/dev/audio1\x00'}}, {@fowner_lt={'fowner<', r6}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio1\x00'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) listen(r1, 0xfffffffffffffffd) setsockopt$inet_dccp_int(r3, 0x21, 0x5, &(0x7f0000000200)=0x7, 0x4) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xf0, @empty, 0x23d84ead}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f00000000c0)={0xa, 0x1, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x23916267e7334c0c) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x10004, 0x0) 15:30:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:53 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1554.345754] ntfs: (device loop4): parse_options(): Invalid uid option argument: 0x00000000ffffffff [ 1554.357545] IPVS: ftp: loaded support on port[0] = 21 15:30:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1554.543377] ntfs: (device loop4): parse_options(): Unrecognized mount option C>Vش/SJ3XhG'BtU/sAxLPFtoL81W5T.H.Gw4.'uMMCf7FhΖ. [ 1554.684006] ntfs: (device loop4): parse_options(): Unrecognized mount option o3d;f . [ 1554.737377] libceph: connect [c::]:6789 error -101 [ 1554.746587] libceph: mon0 [c::]:6789 connect error [ 1554.773182] libceph: connect [c::]:6789 error -101 15:30:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x230800) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x500400) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r2, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x90, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x80000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x4}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffe0}, @in6={0xa, 0x4e22, 0xfffffc00, @mcast2}, @in6={0xa, 0x4e22, 0x1000, @remote, 0x9}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000002c0)={r3, 0x9b, "a3be93c7c5b6176f44e1454dc43e3e030c2f93d2f6eeec5117d11f372f82aa1422ba05486d7da8b356469264d3a6c807e57780fa4095399f52fc4ede12486c0958e100dd4646d199e24f52628c73ca439bbb7418ff85517bcb5e236defba2987e7ca8ce3fcf63b13ddf6b75043aa7f30fafc1c8672b63770a0b78f229213e6842cbce113db60de559184554931e814c9359ff115006978667c1a17"}, &(0x7f0000000380)=0xa3) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x9, @loopback, 0x7}, 0x1c) [ 1554.812831] libceph: mon0 [c::]:6789 connect error 15:30:53 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = socket$inet6(0xa, 0x802, 0x73) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@null, @default, @default, 0x5, 0x5c, 0x5, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x2000, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x40000) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f00000000c0)) [ 1555.154303] audit: type=1326 audit(1575732653.940:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x0 15:30:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:54 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 1555.502244] libceph: connect [c::]:6789 error -101 [ 1555.512158] libceph: mon0 [c::]:6789 connect error 15:30:54 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1555.661513] libceph: connect [c::]:6789 error -101 [ 1555.675997] libceph: mon0 [c::]:6789 connect error [ 1555.827983] libceph: connect [c::]:6789 error -101 [ 1555.839229] libceph: mon0 [c::]:6789 connect error [ 1555.956249] audit: type=1326 audit(1575732654.740:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x0 [ 1556.103350] libceph: connect [c::]:6789 error -101 [ 1556.118604] libceph: mon0 [c::]:6789 connect error [ 1556.129408] libceph: connect [c::]:6789 error -101 [ 1556.134592] libceph: mon0 [c::]:6789 connect error [ 1556.149305] libceph: connect [c::]:6789 error -101 [ 1556.164957] libceph: mon0 [c::]:6789 connect error [ 1556.448310] libceph: connect [c::]:6789 error -101 [ 1556.453717] libceph: mon0 [c::]:6789 connect error [ 1556.672351] IPVS: ftp: loaded support on port[0] = 21 15:30:55 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:30:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6(0xa, 0x802, 0x73) syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f00000003c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@data_ordered='data=ordered'}]}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x22e, 0x109020) sendmmsg$inet6(r5, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r6, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) getsockname$inet(r7, 0x0, &(0x7f00000001c0)) renameat2(r6, &(0x7f0000000100)='./file0\x00', r7, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$USBDEVFS_SETINTERFACE(r7, 0x80085504, &(0x7f00000000c0)={0x5, 0x7}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) 15:30:55 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:30:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 15:30:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) getsockname$inet(r4, 0x0, &(0x7f00000001c0)) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCNXCL(r3, 0x540d) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2202, 0x0) write$capi20(r5, &(0x7f00000000c0)={0x10, 0x5, 0x86, 0x80, 0x5c, 0xfffff001}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000, 0x13440}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:30:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1556.932224] libceph: connect [c::]:6789 error -101 [ 1556.937409] libceph: mon0 [c::]:6789 connect error [ 1556.955985] gfs2: not a GFS2 filesystem [ 1557.025661] libceph: connect [c::]:6789 error -101 [ 1557.040954] ================================================================== [ 1557.041097] BUG: KASAN: slab-out-of-bounds in vcs_scr_readw+0xc2/0xd0 [ 1557.041109] Read of size 2 at addr ffff888096e0434e by task syz-executor.2/3466 [ 1557.041113] [ 1557.041131] CPU: 0 PID: 3466 Comm: syz-executor.2 Not tainted 4.19.88-syzkaller #0 [ 1557.041139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1557.041145] Call Trace: [ 1557.041166] dump_stack+0x197/0x210 [ 1557.041183] ? vcs_scr_readw+0xc2/0xd0 [ 1557.041201] print_address_description.cold+0x7c/0x20d [ 1557.041217] ? vcs_scr_readw+0xc2/0xd0 [ 1557.041232] kasan_report.cold+0x8c/0x2ba [ 1557.041254] __asan_report_load2_noabort+0x14/0x20 [ 1557.041268] vcs_scr_readw+0xc2/0xd0 [ 1557.041282] vcs_write+0x646/0xcf0 [ 1557.041310] ? vcs_size+0x240/0x240 [ 1557.041336] __vfs_write+0x114/0x810 [ 1557.041351] ? vcs_size+0x240/0x240 [ 1557.041365] ? kernel_read+0x120/0x120 [ 1557.041382] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1557.041397] ? __inode_security_revalidate+0xda/0x120 [ 1557.041416] ? avc_policy_seqno+0xd/0x70 [ 1557.041430] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1557.041443] ? selinux_file_permission+0x92/0x550 [ 1557.041467] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1557.041482] ? security_file_permission+0x89/0x230 [ 1557.041501] ? rw_verify_area+0x118/0x360 [ 1557.041520] vfs_write+0x20c/0x560 [ 1557.041541] ksys_write+0x14f/0x2d0 [ 1557.041558] ? __ia32_sys_read+0xb0/0xb0 [ 1557.041575] ? do_syscall_64+0x26/0x620 [ 1557.041590] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1557.041605] ? do_syscall_64+0x26/0x620 [ 1557.041627] __x64_sys_write+0x73/0xb0 [ 1557.041645] do_syscall_64+0xfd/0x620 [ 1557.041664] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1557.041677] RIP: 0033:0x45a6f9 [ 1557.041692] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1557.041701] RSP: 002b:00007f9671ffac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1557.041715] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 1557.041723] RDX: 0000000000000010 RSI: 00000000200000c0 RDI: 0000000000000006 [ 1557.041731] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1557.041739] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9671ffb6d4 [ 1557.041747] R13: 00000000004cbb47 R14: 00000000004e5788 R15: 00000000ffffffff [ 1557.041766] [ 1557.041773] Allocated by task 13109: [ 1557.041788] save_stack+0x45/0xd0 [ 1557.041801] kasan_kmalloc+0xce/0xf0 [ 1557.041814] __kmalloc+0x15d/0x750 [ 1557.041827] vc_do_resize+0x262/0x14a0 [ 1557.041838] vc_resize+0x4d/0x60 [ 1557.041849] vt_ioctl+0x146c/0x2530 [ 1557.041917] tty_ioctl+0x7f3/0x1510 [ 1557.041932] do_vfs_ioctl+0xd5f/0x1380 [ 1557.041950] ksys_ioctl+0xab/0xd0 [ 1557.041962] __x64_sys_ioctl+0x73/0xb0 [ 1557.041975] do_syscall_64+0xfd/0x620 [ 1557.041987] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1557.041990] [ 1557.041996] Freed by task 12045: [ 1557.042005] save_stack+0x45/0xd0 [ 1557.042017] __kasan_slab_free+0x102/0x150 [ 1557.042029] kasan_slab_free+0xe/0x10 [ 1557.042039] kfree+0xcf/0x220 [ 1557.042053] kernfs_fop_write+0x18c/0x480 [ 1557.042066] __vfs_write+0x114/0x810 [ 1557.042079] vfs_write+0x20c/0x560 [ 1557.042089] ksys_write+0x14f/0x2d0 [ 1557.042101] __x64_sys_write+0x73/0xb0 [ 1557.042112] do_syscall_64+0xfd/0x620 [ 1557.042125] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1557.042128] [ 1557.042137] The buggy address belongs to the object at ffff888096e04340 [ 1557.042137] which belongs to the cache kmalloc-32 of size 32 [ 1557.042148] The buggy address is located 14 bytes inside of [ 1557.042148] 32-byte region [ffff888096e04340, ffff888096e04360) [ 1557.042152] The buggy address belongs to the page: [ 1557.042164] page:ffffea00025b8100 count:1 mapcount:0 mapping:ffff88812c31c1c0 index:0xffff888096e04fc1 [ 1557.042175] flags: 0xfffe0000000100(slab) [ 1557.042194] raw: 00fffe0000000100 ffffea0001458e08 ffffea00021316c8 ffff88812c31c1c0 [ 1557.042211] raw: ffff888096e04fc1 ffff888096e04000 0000000100000033 0000000000000000 [ 1557.042216] page dumped because: kasan: bad access detected [ 1557.042221] [ 1557.042225] Memory state around the buggy address: [ 1557.042235] ffff888096e04200: 00 01 fc fc fc fc fc fc 00 00 fc fc fc fc fc fc [ 1557.042245] ffff888096e04280: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1557.042255] >ffff888096e04300: fb fb fb fb fc fc fc fc 00 06 fc fc fc fc fc fc [ 1557.042261] ^ [ 1557.042272] ffff888096e04380: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1557.042282] ffff888096e04400: 00 04 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1557.042288] ================================================================== [ 1557.042293] Disabling lock debugging due to kernel taint [ 1557.042354] Kernel panic - not syncing: panic_on_warn set ... [ 1557.042354] [ 1557.042369] CPU: 0 PID: 3466 Comm: syz-executor.2 Tainted: G B 4.19.88-syzkaller #0 [ 1557.042378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1557.042381] Call Trace: [ 1557.042398] dump_stack+0x197/0x210 [ 1557.042412] ? vcs_scr_readw+0xc2/0xd0 [ 1557.042426] panic+0x26a/0x50e [ 1557.042438] ? __warn_printk+0xf3/0xf3 [ 1557.042453] ? vcs_scr_readw+0xc2/0xd0 [ 1557.042468] ? preempt_schedule+0x4b/0x60 [ 1557.042480] ? ___preempt_schedule+0x16/0x18 [ 1557.042493] ? trace_hardirqs_on+0x5e/0x220 [ 1557.042505] ? vcs_scr_readw+0xc2/0xd0 [ 1557.042517] kasan_end_report+0x47/0x4f [ 1557.042531] kasan_report.cold+0xa9/0x2ba [ 1557.042545] __asan_report_load2_noabort+0x14/0x20 [ 1557.042555] vcs_scr_readw+0xc2/0xd0 [ 1557.042567] vcs_write+0x646/0xcf0 [ 1557.042586] ? vcs_size+0x240/0x240 [ 1557.042604] __vfs_write+0x114/0x810 [ 1557.042615] ? vcs_size+0x240/0x240 [ 1557.042627] ? kernel_read+0x120/0x120 [ 1557.042638] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1557.042650] ? __inode_security_revalidate+0xda/0x120 [ 1557.042664] ? avc_policy_seqno+0xd/0x70 [ 1557.042676] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1557.042687] ? selinux_file_permission+0x92/0x550 [ 1557.042702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1557.042714] ? security_file_permission+0x89/0x230 [ 1557.042727] ? rw_verify_area+0x118/0x360 [ 1557.042741] vfs_write+0x20c/0x560 [ 1557.042755] ksys_write+0x14f/0x2d0 [ 1557.042769] ? __ia32_sys_read+0xb0/0xb0 [ 1557.042783] ? do_syscall_64+0x26/0x620 [ 1557.042796] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1557.042809] ? do_syscall_64+0x26/0x620 [ 1557.042824] __x64_sys_write+0x73/0xb0 [ 1557.042838] do_syscall_64+0xfd/0x620 [ 1557.042854] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1557.042863] RIP: 0033:0x45a6f9 [ 1557.042876] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1557.042883] RSP: 002b:00007f9671ffac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1557.042895] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 1557.042903] RDX: 0000000000000010 RSI: 00000000200000c0 RDI: 0000000000000006 [ 1557.042910] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1557.042918] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9671ffb6d4 [ 1557.042926] R13: 00000000004cbb47 R14: 00000000004e5788 R15: 00000000ffffffff [ 1557.044471] Kernel Offset: disabled [ 1557.757063] Rebooting in 86400 seconds..