Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2020/05/09 12:23:35 fuzzer started 2020/05/09 12:23:35 dialing manager at 10.128.0.105:44373 2020/05/09 12:23:35 syscalls: 3055 2020/05/09 12:23:35 code coverage: enabled 2020/05/09 12:23:35 comparison tracing: enabled 2020/05/09 12:23:35 extra coverage: enabled 2020/05/09 12:23:35 setuid sandbox: enabled 2020/05/09 12:23:35 namespace sandbox: enabled 2020/05/09 12:23:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/09 12:23:35 fault injection: enabled 2020/05/09 12:23:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/09 12:23:35 net packet injection: enabled 2020/05/09 12:23:35 net device setup: enabled 2020/05/09 12:23:35 concurrency sanitizer: enabled 2020/05/09 12:23:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/09 12:23:35 USB emulation: enabled [ 54.243075][ T8913] KCSAN: could not find function: 'poll_schedule_timeout' [ 56.303228][ T8913] KCSAN: could not find function: '_find_next_bit' 2020/05/09 12:23:44 adding functions to KCSAN blacklist: 'blk_mq_sched_dispatch_requests' 'n_tty_receive_buf_common' 'ext4_mark_iloc_dirty' '__add_to_page_cache_locked' 'shmem_file_read_iter' '__delete_from_page_cache' 'commit_echoes' 'ext4_ext_insert_extent' 'pipe_double_lock' 'generic_fillattr' 'page_counter_charge' 'tick_nohz_idle_stop_tick' '__send_signal' 'pcpu_alloc' 'do_signal_stop' 'do_nanosleep' 'kauditd_thread' 'mod_timer' 'blk_mq_dispatch_rq_list' 'copy_process' 'io_sq_thread' 'poll_schedule_timeout' 'ext4_set_iomap' 'decrypt_packet' 'generic_write_end' 'xas_clear_mark' '__mark_inode_dirty' 'ext4_writepages' 'snd_seq_check_queue' 'blk_mq_get_request' 'tick_sched_do_timer' '_find_next_bit' 'ext4_free_inodes_count' 'echo_char' '__bpf_lru_node_move_in' 'ktime_get_real_seconds' 'audit_log_start' '__x64_sys_ptrace' 'inotify_handle_event' 'dd_has_work' '__ext4_new_inode' 'ext4_mb_good_group' 'file_remove_privs' '__snd_rawmidi_transmit_ack' 'do_wait' 'fsnotify' 'atime_needs_update' 'wbt_done' 'shmem_getpage_gfp' '__process_echoes' 'yama_ptracer_del' 'futex_wait_queue_me' 'vti_tunnel_xmit' 'do_syslog' 'add_timer' 'blk_mq_request_bypass_insert' 'queue_access_lock' 'xas_find_marked' 'run_timer_softirq' 'ep_poll' 'find_get_pages_range_tag' 'kcm_rfree' 12:27:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 266.454859][ T8917] IPVS: ftp: loaded support on port[0] = 21 [ 266.530001][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 266.574987][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.582193][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.589825][ T8917] device bridge_slave_0 entered promiscuous mode [ 266.597893][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.604991][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.612561][ T8917] device bridge_slave_1 entered promiscuous mode 12:27:11 executing program 1: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000080)) [ 266.630071][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.642513][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.687965][ T8917] team0: Port device team_slave_0 added [ 266.696311][ T8917] team0: Port device team_slave_1 added [ 266.737623][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.744586][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.797482][ T8917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.827139][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.834275][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.877374][ T8917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:27:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 266.893607][ T9071] IPVS: ftp: loaded support on port[0] = 21 [ 266.989688][ T8917] device hsr_slave_0 entered promiscuous mode [ 267.017268][ T8917] device hsr_slave_1 entered promiscuous mode 12:27:11 executing program 3: r0 = io_uring_setup(0x2e36, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) [ 267.114989][ T9089] IPVS: ftp: loaded support on port[0] = 21 [ 267.255620][ T9071] chnl_net:caif_netlink_parms(): no params data found [ 267.297813][ T8917] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.339774][ T8917] netdevsim netdevsim0 netdevsim1: renamed from eth1 12:27:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120014000e04000020000300"/57, 0x39}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 267.467683][ T9255] IPVS: ftp: loaded support on port[0] = 21 [ 267.499292][ T8917] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.534214][ T8917] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.625025][ T9089] chnl_net:caif_netlink_parms(): no params data found [ 267.689456][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.696557][ T9071] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.705660][ T9071] device bridge_slave_0 entered promiscuous mode [ 267.721008][ T9339] IPVS: ftp: loaded support on port[0] = 21 12:27:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x3c}}, 0x0) [ 267.749455][ T9089] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.756586][ T9089] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.770600][ T9089] device bridge_slave_0 entered promiscuous mode [ 267.790963][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.799624][ T9071] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.808550][ T9071] device bridge_slave_1 entered promiscuous mode [ 267.847034][ T9089] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.854102][ T9089] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.862392][ T9089] device bridge_slave_1 entered promiscuous mode [ 267.894547][ T9071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.913868][ T9453] IPVS: ftp: loaded support on port[0] = 21 [ 267.918627][ T9255] chnl_net:caif_netlink_parms(): no params data found [ 267.936512][ T9071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.948970][ T9089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.961738][ T9089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.005178][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.013062][ T9071] team0: Port device team_slave_0 added [ 268.039030][ T9071] team0: Port device team_slave_1 added [ 268.060832][ T9089] team0: Port device team_slave_0 added [ 268.069617][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.076566][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.104410][ T9071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.121601][ T9089] team0: Port device team_slave_1 added [ 268.139137][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.146073][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.172747][ T9071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.201906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.209879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.225450][ T9089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.232923][ T9089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.259456][ T9089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.272192][ T9089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.279506][ T9089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.305914][ T9089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.358646][ T9071] device hsr_slave_0 entered promiscuous mode [ 268.397440][ T9071] device hsr_slave_1 entered promiscuous mode [ 268.467127][ T9071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.474685][ T9071] Cannot create hsr debugfs directory [ 268.481257][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.569199][ T9089] device hsr_slave_0 entered promiscuous mode [ 268.607323][ T9089] device hsr_slave_1 entered promiscuous mode [ 268.657128][ T9089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.664812][ T9089] Cannot create hsr debugfs directory [ 268.683680][ T9255] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.690922][ T9255] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.699971][ T9255] device bridge_slave_0 entered promiscuous mode [ 268.732472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.741551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.750939][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.758123][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.787688][ T9255] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.794773][ T9255] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.802771][ T9255] device bridge_slave_1 entered promiscuous mode [ 268.813375][ T9453] chnl_net:caif_netlink_parms(): no params data found [ 268.823169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.831955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.841173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.849739][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.856757][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.935105][ T9255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.958890][ T9339] chnl_net:caif_netlink_parms(): no params data found [ 268.977519][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.987541][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.996354][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.004937][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.013674][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.022402][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.034518][ T9255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.059814][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.076439][ T9071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 269.136240][ T9255] team0: Port device team_slave_0 added [ 269.144693][ T9255] team0: Port device team_slave_1 added [ 269.151388][ T9071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 269.192583][ T9071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 269.252262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.260651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.282837][ T9071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 269.348120][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.356567][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.372651][ T9255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.380399][ T9255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.407432][ T9255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.423959][ T9255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.431239][ T9255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.457593][ T9255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.469245][ T9453] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.476311][ T9453] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.485063][ T9453] device bridge_slave_0 entered promiscuous mode [ 269.493734][ T9453] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.501230][ T9453] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.509311][ T9453] device bridge_slave_1 entered promiscuous mode [ 269.522108][ T9339] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.537396][ T9339] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.544957][ T9339] device bridge_slave_0 entered promiscuous mode [ 269.555169][ T9089] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 269.629813][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.653784][ T9339] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.661927][ T9339] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.670355][ T9339] device bridge_slave_1 entered promiscuous mode [ 269.679513][ T9089] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 269.719805][ T9089] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 269.809344][ T9255] device hsr_slave_0 entered promiscuous mode [ 269.847429][ T9255] device hsr_slave_1 entered promiscuous mode [ 269.887088][ T9255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.894643][ T9255] Cannot create hsr debugfs directory [ 269.908407][ T9453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.922617][ T9453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.938555][ T9089] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.008344][ T9339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.039014][ T9453] team0: Port device team_slave_0 added [ 270.044659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.053152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.063788][ T9339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.077470][ T9453] team0: Port device team_slave_1 added [ 270.084896][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.129084][ T9453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.136046][ T9453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.162901][ T9453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.193058][ T9339] team0: Port device team_slave_0 added [ 270.200408][ T9453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.208012][ T9453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.236914][ T9453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.251595][ T9255] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.299783][ T9339] team0: Port device team_slave_1 added [ 270.326309][ T9255] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 270.369762][ T9255] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 270.431403][ T9255] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 270.496049][ T9339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.503181][ T9339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.530041][ T9339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.578753][ T9453] device hsr_slave_0 entered promiscuous mode [ 270.637400][ T9453] device hsr_slave_1 entered promiscuous mode [ 270.677229][ T9453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.684817][ T9453] Cannot create hsr debugfs directory [ 270.698435][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.706875][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.728668][ T9339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.735627][ T9339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.762545][ T9339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.785680][ T9071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.852365][ T9071] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.859722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.869457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.877486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.885788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.928777][ T9339] device hsr_slave_0 entered promiscuous mode [ 270.957572][ T9339] device hsr_slave_1 entered promiscuous mode [ 270.997194][ T9339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.004746][ T9339] Cannot create hsr debugfs directory [ 271.037491][ T8917] device veth0_vlan entered promiscuous mode [ 271.049475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.057332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.065348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.074139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.082597][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.089735][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.098120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.127189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.135829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.147829][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.154865][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.166094][ T8917] device veth1_vlan entered promiscuous mode [ 271.177312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.191634][ T9453] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.229090][ T9453] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.288857][ T9089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.302047][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.312306][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.321338][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.330420][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.339028][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.350417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.358511][ T9453] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.409445][ T9453] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.468590][ T9255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.497249][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.505904][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.516608][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.525339][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.536049][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.544738][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.555234][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.562885][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.574249][ T9255] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.590904][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.601905][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.610524][ T9454] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.617715][ T9454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.626224][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.635712][ T9339] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.671305][ T9339] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.730217][ T9339] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.770984][ T9089] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.778246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.786252][ T9339] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.877610][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.886391][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.895592][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.902640][ T9629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.910814][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.919064][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.926445][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.935406][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.948303][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.956951][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.965973][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.973076][ T9629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.985041][ T9071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.016478][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.024620][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.033850][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.042836][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.051729][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.060943][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.069569][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.078389][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.086932][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.095784][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.102825][ T9629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.110718][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.119332][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.132276][ T8917] device veth0_macvtap entered promiscuous mode [ 272.152882][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.161623][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.170264][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.178664][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.186719][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.216558][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.231984][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.244491][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.253597][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.269047][ T8917] device veth1_macvtap entered promiscuous mode [ 272.287172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.295425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.306191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.314067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.325038][ T9453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.342983][ T9071] device veth0_vlan entered promiscuous mode [ 272.354377][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.363521][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.372167][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.380593][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.400854][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.413284][ T9071] device veth1_vlan entered promiscuous mode [ 272.425142][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.433150][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.441295][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.449343][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.457769][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.466174][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.475228][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.485061][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.492556][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.503646][ T9089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.517429][ T9089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.528734][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.537619][ T9255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.549868][ T9453] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.558020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.566396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.576190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.585204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.594231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.602068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.632429][ T9339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.653500][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.664507][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.673138][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.680219][ T9629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.704730][ T9089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.739607][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.747623][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.756099][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.764501][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.771740][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.780063][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.787495][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.794915][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.803548][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.831440][ T9339] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.839012][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.849781][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.857912][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.865466][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.874434][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.976658][ T9071] device veth0_macvtap entered promiscuous mode [ 273.001949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.011258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.020562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.029917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.039502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.048982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.049409][T10175] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 273.058122][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.072181][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.089591][T10175] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 273.091262][ T9071] device veth1_macvtap entered promiscuous mode [ 273.110157][T10175] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 273.127346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.135479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.143261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.149496][T10175] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 273.151966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.170350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.179012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.188139][T10175] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 273.190138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.206873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.234225][ T9255] device veth0_vlan entered promiscuous mode [ 273.246314][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.260505][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.274874][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.284933][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.296523][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.306103][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.316805][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.335755][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.350930][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.362106][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.372881][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.384358][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.395837][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.404900][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:27:17 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x5) [ 273.437581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.450419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.459786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.468973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.477825][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.485353][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.494025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.503158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.527156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:27:17 executing program 0: [ 273.536312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.571953][ T9255] device veth1_vlan entered promiscuous mode 12:27:18 executing program 0: [ 273.605680][ T9089] device veth0_vlan entered promiscuous mode [ 273.631149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.647900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 12:27:18 executing program 0: [ 273.667861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.676591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.697672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.706003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:27:18 executing program 0: [ 273.718148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.743882][ T9089] device veth1_vlan entered promiscuous mode 12:27:18 executing program 0: [ 273.768303][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.776185][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.807266][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:27:18 executing program 0: [ 273.891770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.901467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.913026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.924717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.935918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.945437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.956320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.965636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.977715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.036695][ T9453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.059786][ T9339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:27:18 executing program 1: [ 274.090191][ T9255] device veth0_macvtap entered promiscuous mode [ 274.109268][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.127329][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.147809][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.160894][ T9089] device veth0_macvtap entered promiscuous mode [ 274.192725][ T9089] device veth1_macvtap entered promiscuous mode [ 274.228927][ T9255] device veth1_macvtap entered promiscuous mode [ 274.268045][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.275992][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.297884][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.305896][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.327305][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.340724][ T9339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.371675][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.396998][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.414777][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.445458][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.459423][ T9089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.469267][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.480014][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.490376][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.500843][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.510860][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.521348][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.532473][ T9255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.557184][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.565810][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.580965][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.590103][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.599299][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.608287][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.619355][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.630841][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.641352][ T9255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.651804][ T9255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.663254][ T9255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.691729][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.702487][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.713687][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.725286][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.735442][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.746738][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.758360][ T9089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.765654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.774230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.785008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.793763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.816860][ T9453] device veth0_vlan entered promiscuous mode [ 274.909146][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.917687][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.926652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.934966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.951792][ T9453] device veth1_vlan entered promiscuous mode [ 274.988063][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.009115][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.027669][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.090872][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.102879][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.123382][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.144565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.153156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.169593][ T9339] device veth0_vlan entered promiscuous mode [ 275.227287][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.235730][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.254550][ T9339] device veth1_vlan entered promiscuous mode [ 275.304246][ T9453] device veth0_macvtap entered promiscuous mode [ 275.314019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.325334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.335004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:27:19 executing program 2: 12:27:19 executing program 0: [ 275.379781][ T9453] device veth1_macvtap entered promiscuous mode [ 275.406686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.419136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.436728][ T9339] device veth0_macvtap entered promiscuous mode [ 275.453886][ T9453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.479907][ T9453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.503387][ T9453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.521526][ T9453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.543251][ T9453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.554398][ T9453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.565201][ T9453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.576548][ T9453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.588744][ T9453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.599654][ T9339] device veth1_macvtap entered promiscuous mode [ 275.614590][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.623552][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.635102][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.644619][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.658993][ T9453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.673070][ T9453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.684680][ T9453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.698185][ T9453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.710437][ T9453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.722895][ T9453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.734181][ T9453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.745014][ T9453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.756525][ T9453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.768710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.778645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.802867][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.813324][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.823335][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.833884][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.844657][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.855372][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.865561][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.876380][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.886509][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.897332][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.908612][ T9339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.960916][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.970531][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.981818][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.992656][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.002995][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.014616][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.024783][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.035521][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.045654][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.056490][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.067267][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.078384][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.089643][ T9339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.160741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.169457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.403649][T10246] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.413943][T10246] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 276.442186][T10246] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 12:27:20 executing program 4: 12:27:20 executing program 1: 12:27:20 executing program 3: 12:27:20 executing program 2: 12:27:20 executing program 0: 12:27:20 executing program 5: [ 276.455359][T10246] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 12:27:21 executing program 1: 12:27:21 executing program 2: 12:27:21 executing program 5: 12:27:21 executing program 0: 12:27:21 executing program 3: 12:27:21 executing program 4: 12:27:21 executing program 2: 12:27:21 executing program 3: 12:27:21 executing program 5: 12:27:21 executing program 1: 12:27:21 executing program 0: 12:27:21 executing program 2: 12:27:21 executing program 4: 12:27:21 executing program 3: 12:27:21 executing program 1: 12:27:21 executing program 5: 12:27:21 executing program 3: 12:27:21 executing program 0: 12:27:21 executing program 1: 12:27:21 executing program 2: 12:27:21 executing program 4: 12:27:21 executing program 5: 12:27:21 executing program 0: 12:27:21 executing program 1: 12:27:21 executing program 3: 12:27:21 executing program 4: 12:27:21 executing program 2: 12:27:21 executing program 5: 12:27:21 executing program 1: 12:27:21 executing program 3: 12:27:21 executing program 0: 12:27:21 executing program 4: 12:27:21 executing program 2: 12:27:21 executing program 5: 12:27:21 executing program 1: 12:27:21 executing program 0: 12:27:21 executing program 3: 12:27:21 executing program 2: 12:27:22 executing program 4: 12:27:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0xf0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3e3, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 12:27:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:27:22 executing program 3: 12:27:22 executing program 0: 12:27:22 executing program 2: [ 277.762922][T10305] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.795220][T10305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:27:22 executing program 4: 12:27:22 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="11", 0x1}], 0x1) close(r0) [ 277.823482][T10305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.849340][ C0] hrtimer: interrupt took 27708 ns 12:27:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:27:22 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60"], 0x0) 12:27:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000000)) 12:27:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x20000000}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000008c0)={0xfa30000, 0xdb6, 0x1fa4, 0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x0, 0x2, [], @value=0x7}}) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r4, 0x80084121, &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0xa8efd38, 0x280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x8000000200067be8, 0x800007b, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 12:27:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:27:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 12:27:22 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1155], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x7, 0x9, &(0x7f00000003c0)=@raw=[@call={0x85, 0x0, 0x0, 0x1c}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x6}, @exit, @jmp={0x5, 0x0, 0x6, 0x2, 0xa, 0x100, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x0, 0x0, 0x7, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x52, 0xea, &(0x7f0000000440)=""/234, 0x0, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xb, 0x1}, 0x10, 0x0, r1}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 12:27:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) [ 278.175566][T10329] NFS: Device name not specified 12:27:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) syz_open_procfs(0x0, 0x0) 12:27:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) dup(0xffffffffffffffff) 12:27:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 278.379834][T10332] ceph: No mds server is up or the cluster is laggy 12:27:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 12:27:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000240)="1f", 0x1}, {0x0}, {&(0x7f0000000340)="be2e3a6a1138a1bf5747b91490314e3da1829bb2003453b6149597149b06e475918d829e81b3a6ea27bba20a7a93bb9834", 0x31}], 0x3) 12:27:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 12:27:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f00000004c0)="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", 0x30e, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 278.707178][ T27] audit: type=1800 audit(1589027243.096:2): pid=10382 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15800 res=0 [ 278.743088][T10382] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 278.789629][T10382] Process accounting resumed [ 278.795032][T10382] minix_free_inode: bit 1 already cleared 12:27:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/rt_acct\x00') preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000200)=""/106, 0x6a}], 0x1, 0x3ee) 12:27:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 278.904210][T10390] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 278.926168][T10390] Process accounting resumed [ 278.936878][T10390] minix_free_inode: bit 1 already cleared 12:27:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') 12:27:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) 12:27:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f00000004c0)="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", 0x30f, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 12:27:23 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 12:27:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x8) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x400, 0x0, 0x0, 0x0, 0x0, "a6b86a7f5be588c3a112eaa969e3458c51a4a8"}) 12:27:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r3, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r3, 0x2, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, r4, &(0x7f0000000140)='5', 0x1}, 0x0]) 12:27:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r3, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) socket$inet_sctp(0x2, 0x1, 0x84) io_submit(r3, 0x2, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, r4, &(0x7f0000000140)='5', 0x1}, 0x0]) 12:27:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x8) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, "a6b86a7f5be588c3a112eaa969e3458c51a4a8"}) [ 279.335445][ T27] audit: type=1800 audit(1589027243.726:3): pid=10412 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15757 res=0 [ 279.386584][T10412] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 279.438484][ T9454] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 279.455758][T10412] Process accounting resumed [ 279.460594][T10412] minix_free_inode: bit 1 already cleared [ 279.544805][T10432] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:27:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c00) 12:27:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={0x0, 0xe4}}, 0x44840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000180)) getpid() syz_mount_image$ocfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000003c0)="9a6eb771eb570ea7c796d6247b090ec392449a1fc6757b4b2e204c7451141fd3369c0bac415d163a99c6b6fdf8afa4ef81e1b5eba5010cd6fc6d5433b9cf3ccaf3a0c0fa4f8e7328483e4cbe18fed0ed57a01e6803471c7d7f71b303e4e5b568070e98195906df2563644a3aad79f8c7ce85bf1e1a969ae7c6fe6cfe0d3e0405d1363c51437699ebe13ddeeb79193ac51a7bd0017fdaf8dd7a77b30e28317fae930921a12787272b10392528af500d3ec0f47a", 0xb3, 0x401}, {0x0, 0x0, 0x5}, {&(0x7f0000000300)="0586e8ec70829224ceaadc1f86094ef9be28ffe73b45804f1c594cbcedeab79a64b27bca802c650cf36e90ca", 0x2c, 0x7}, {&(0x7f0000000580)="cae3d72764b14262e03dac7b0f5c52607167fd7f29d04e1100d809b578ef5df5cbb34117521c6a112fe7d9f8f716cb769c6a707327b25bb926894546c0d369e9a15b2cbf3491bb57e11427e1a7cc9dbffd82a142756a3e7ff1d84e9c3e16d73311c5f1d490a65a127e80b264bf24659a9ddae1f6989fb7bc7a4bfc807d3f5974984f264bc048124bedf6b2b9bcf4ab83b3620608ad4fc680f48483b58bafa1efd3d0183772d96eaf74fc3f83e5f2e9bd88a5c39ee7bd5dda324237ad243b0388c0acc20de49da44d8e", 0xc9, 0x100}, {&(0x7f0000000680)="9f5ff5c347faebcc1289276487ed105b898c8c8857f850b36cf4eea296a8d072b3e6dcbe9a39b2fdbf81cfa31e042af656939f4b8d9dd283643eca35a3cb03f00c877872f002575b08e466b1a19c75463e4a5f728a780d7562e8f41c0d20015213d8d39b6de1a816938a49db0e158f69a66552155921c0d89813667bfaedfcba905a48b8cbd9d9f85b53eb16afa9a386fce88fcfe9249c5d7d4767b026a9f27917000d8cc532d86ca2ec679ed3b9f1f35b511404f087a79b4ee02e850f5d143b6570a2f105c28981d71dc5b122068c982e75145e7a421d5533fe09dd6a15b93dbd80dee9ea", 0xe5, 0x100000000}], 0x120d8, &(0x7f0000000240)='nfs\x00') ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000840)) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xa8efd38, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x8000000200067be8, 0x800007b, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:27:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1bd93"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) [ 279.611447][T10432] Process accounting resumed [ 279.627893][ T9071] minix_free_inode: bit 1 already cleared [ 279.964364][T10453] NFS: Device name not specified 12:27:24 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 12:27:24 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 280.328492][T10164] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 280.637971][T10441] ceph: No mds server is up or the cluster is laggy [ 280.645031][T10475] ceph: No mds server is up or the cluster is laggy 12:27:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:27:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x20000000}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000008c0)={0x0, 0xdb6, 0x1fa4, 0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x9909cb, 0x2, [], @value=0x7}}) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r4, 0x80084121, &(0x7f0000000180)) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0xa8efd38, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x8000000200067be8, 0x800007b, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) 12:27:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 12:27:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfa7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) 12:27:25 executing program 2: r0 = getpgid(0x0) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) prlimit64(r0, 0x0, 0x0, 0x0) 12:27:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c00) [ 280.842616][T10488] vhci_hcd: invalid port number 0 [ 280.880982][T10494] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 280.910298][T10494] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 280.920859][T10494] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:27:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 280.921960][T10500] binder: BINDER_SET_CONTEXT_MGR already set [ 280.931114][T10494] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:27:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1bd939885ccbb3c3aee"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) [ 280.973488][T10504] NFS: Device name not specified [ 280.991458][T10500] binder: 10486:10500 ioctl 40046207 0 returned -16 12:27:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000040), 0x4) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 281.057647][T10494] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 12:27:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 12:27:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(0x0) 12:27:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 12:27:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:27:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x0, 0x0, 0x0) [ 281.371765][T10164] libceph: connect (1)[d::]:6789 error -101 [ 281.378042][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 281.461704][T10531] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:27:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x9c}}, 0x20004840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000180)) getpid() perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0xa8efd38, 0x280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x8000000200067be8, 0x800007b, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x1000002, &(0x7f000000a000)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 12:27:26 executing program 2: syz_mount_image$ext4(&(0x7f0000001300)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@grpjquota='grpjquota=', 0x22}]}) [ 281.574658][ T17] libceph: connect (1)[d::]:6789 error -101 [ 281.586234][ T17] libceph: mon0 (1)[d::]:6789 connect error 12:27:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="3600ffff"], 0x6) [ 281.649927][T10531] kvm: emulating exchange as write [ 281.692417][T10545] EXT4-fs (loop2): journaled quota format not specified 12:27:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x4, 0x0, 0x0, 0x0, 0xc1, 0x0, "55b1f919"}, 0x3cd, 0x0, @fd}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r5, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x7f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 281.795545][T10545] EXT4-fs (loop2): journaled quota format not specified [ 281.838858][T10559] NFS: Device name not specified 12:27:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 282.318080][ T9629] libceph: connect (1)[d::]:6789 error -101 [ 282.318662][T10164] libceph: connect (1)[d::]:6789 error -101 [ 282.330268][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 282.330629][ T9629] libceph: mon0 (1)[d::]:6789 connect error [ 282.435668][T10534] ceph: No mds server is up or the cluster is laggy [ 282.447518][T10584] ceph: No mds server is up or the cluster is laggy [ 282.454424][ T9454] libceph: connect (1)[d::]:6789 error -101 [ 282.460691][ T9454] libceph: mon0 (1)[d::]:6789 connect error [ 283.357701][ T9454] libceph: connect (1)[d::]:6789 error -101 [ 283.363905][ T9454] libceph: mon0 (1)[d::]:6789 connect error [ 285.357851][T10164] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 287.360579][T10164] libceph: connect (1)[d::]:6789 error -101 [ 287.366624][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 288.317430][T10164] libceph: connect (1)[d::]:6789 error -101 [ 288.323461][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 289.358668][ T9454] libceph: connect (1)[d::]:6789 error -101 [ 289.364622][ T9454] libceph: mon0 (1)[d::]:6789 connect error [ 291.357928][ T9454] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 293.358327][T10164] libceph: connect (1)[d::]:6789 error -101 [ 293.364269][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 294.317678][ T12] libceph: connect (1)[d::]:6789 error -101 [ 294.323598][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 295.357642][ T12] libceph: connect (1)[d::]:6789 error -101 [ 295.363570][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 297.357725][ T12] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 298.318756][ T12] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 299.358716][T10164] libceph: connect (1)[d::]:6789 error -101 [ 299.364758][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 300.317696][ T12] libceph: connect (1)[d::]:6789 error -101 [ 300.323657][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 301.357706][ T9454] libceph: connect (1)[d::]:6789 error -101 [ 301.363713][ T9454] libceph: mon0 (1)[d::]:6789 connect error [ 303.357823][ T12] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 305.358972][T10164] libceph: connect (1)[d::]:6789 error -101 [ 305.365036][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 306.317699][T10164] libceph: connect (1)[d::]:6789 error -101 [ 306.323648][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 307.357622][T10164] libceph: connect (1)[d::]:6789 error -101 [ 307.363673][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 309.358293][ T9454] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 311.358325][T10164] libceph: connect (1)[d::]:6789 error -101 [ 311.364349][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 312.317684][ T9454] libceph: connect (1)[d::]:6789 error -101 [ 312.323623][ T9454] libceph: mon0 (1)[d::]:6789 connect error [ 313.357622][T10164] libceph: connect (1)[d::]:6789 error -101 [ 313.363629][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 315.358184][T10164] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 317.358480][ T9454] libceph: connect (1)[d::]:6789 error -101 [ 317.364448][ T9454] libceph: mon0 (1)[d::]:6789 connect error [ 318.317608][T10164] libceph: connect (1)[d::]:6789 error -101 [ 318.323662][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 319.357603][T10164] libceph: connect (1)[d::]:6789 error -101 [ 319.363603][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 321.357865][ T9454] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 323.358136][T10164] libceph: connect (1)[d::]:6789 error -101 [ 323.364162][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 324.317520][T10164] libceph: connect (1)[d::]:6789 error -101 [ 324.323502][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 325.357564][T10164] libceph: connect (1)[d::]:6789 error -101 [ 325.363650][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 327.357824][ T9454] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 329.358652][ T12] libceph: connect (1)[d::]:6789 error -101 [ 329.364718][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 330.318346][ T12] libceph: connect (1)[d::]:6789 error -101 [ 330.324378][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 331.357612][ T12] libceph: connect (1)[d::]:6789 error -101 [ 331.363555][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 333.357853][ T9454] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 335.358139][ T9454] libceph: connect (1)[d::]:6789 error -101 [ 335.364268][ T9454] libceph: mon0 (1)[d::]:6789 connect error [ 336.317591][ T9454] libceph: connect (1)[d::]:6789 error -101 [ 336.323554][ T9454] libceph: mon0 (1)[d::]:6789 connect error [ 337.358033][T10164] libceph: connect (1)[d::]:6789 error -101 [ 337.364085][T10164] libceph: mon0 (1)[d::]:6789 connect error [ 339.358944][ T9454] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 340.558761][ T0] NOHZ: local_softirq_pending 08 [ 341.005299][T10336] ceph: No mds server is up or the cluster is laggy [ 341.012915][T10510] ceph: No mds server is up or the cluster is laggy 12:28:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1bd939885ccbb3c3aee"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 12:28:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x28a14000000000, 0x0) 12:28:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1bd939885ccbb3c3aeead2e22"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) 12:28:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x4, 0x0, 0x0, 0x0, 0xc1, 0x0, "55b1f919"}, 0x3cd, 0x0, @fd}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r5, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x7f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 12:28:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x4, 0x0, 0x0, 0x0, 0xc1, 0x0, "55b1f919"}, 0x3cd, 0x0, @fd}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r5, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x7f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 341.330947][T10610] ceph: No mds server is up or the cluster is laggy 12:28:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1bd939885ccbb3c3aee"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 12:28:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x4, 0x0, 0x0, 0x0, 0xc1, 0x0, "55b1f919"}, 0x3cd, 0x0, @fd}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r5, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x7f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 12:28:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x4, 0x0, 0x0, 0x0, 0xc1, 0x0, "55b1f919"}, 0x3cd, 0x0, @fd}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r5, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x7f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 12:28:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x4, 0x0, 0x0, 0x0, 0xc1, 0x0, "55b1f919"}, 0x3cd, 0x0, @fd}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="f9fbff8c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r5, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x7f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 12:28:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x102, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) [ 342.469087][T10639] ceph: No mds server is up or the cluster is laggy 12:28:26 executing program 5: syz_mount_image$ext4(&(0x7f0000001300)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000100)="21bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef4cbc397071bf71815e17a205969d85060000000000000057e663b2b9155e3c763141f3865917ab55a1c6374b", 0x66, 0x400}], 0x0, &(0x7f00000000c0)={[{@grpjquota='grpjquota=', 0x22}]}) [ 342.633589][T10667] EXT4-fs (loop5): Journaled quota options ignored when QUOTA feature is enabled [ 342.704714][T10667] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 342.787170][T10667] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (c6a01029) [ 342.863362][T10667] EXT4-fs (loop5): Journaled quota options ignored when QUOTA feature is enabled [ 342.881291][T10667] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 342.920129][T10667] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (c6a01029) [ 343.057065][ T7] tipc: TX() has been purged, node left! [ 343.309167][T10697] ================================================================== [ 343.317408][T10697] BUG: KCSAN: data-race in vm_area_dup / vma_interval_tree_remove [ 343.325191][T10697] [ 343.327514][T10697] write to 0xffff888121e73e80 of 8 bytes by task 10696 on cpu 1: [ 343.335237][T10697] vma_interval_tree_remove+0x495/0x8e0 [ 343.340779][T10697] __remove_shared_vm_struct+0xa4/0xc0 [ 343.346239][T10697] unlink_file_vma+0x65/0x80 [ 343.350828][T10697] free_pgtables+0xb8/0x1f0 [ 343.355327][T10697] unmap_region+0x1d9/0x230 [ 343.359829][T10697] __do_munmap+0x62e/0xb20 [ 343.364243][T10697] __vm_munmap+0xa9/0x130 [ 343.368565][T10697] vm_munmap+0x25/0x40 [ 343.372629][T10697] elf_map+0x1b9/0x200 [ 343.376693][T10697] load_elf_binary+0x14bc/0x2b10 [ 343.381622][T10697] search_binary_handler+0x11c/0x3f0 [ 343.386901][T10697] __do_execve_file.isra.0+0xb53/0x1120 [ 343.392442][T10697] __x64_sys_execve+0x5e/0x70 [ 343.397123][T10697] do_syscall_64+0xc7/0x3b0 [ 343.401629][T10697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.407503][T10697] [ 343.409829][T10697] read to 0xffff888121e73e10 of 200 bytes by task 10697 on cpu 0: [ 343.417660][T10697] vm_area_dup+0x71/0x110 [ 343.421982][T10697] __split_vma+0x83/0x340 [ 343.426305][T10697] split_vma+0x69/0x90 [ 343.430370][T10697] mprotect_fixup+0x45d/0x530 [ 343.436089][T10697] do_mprotect_pkey+0x3da/0x640 [ 343.440938][T10697] __x64_sys_mprotect+0x4d/0x60 [ 343.447092][T10697] do_syscall_64+0xc7/0x3b0 [ 343.451589][T10697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.457591][T10697] [ 343.459906][T10697] Reported by Kernel Concurrency Sanitizer on: [ 343.466054][T10697] CPU: 0 PID: 10697 Comm: grep Not tainted 5.7.0-rc1-syzkaller #0 [ 343.473860][T10697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.483907][T10697] ================================================================== [ 343.491974][T10697] Kernel panic - not syncing: panic_on_warn set ... [ 343.498561][T10697] CPU: 0 PID: 10697 Comm: grep Not tainted 5.7.0-rc1-syzkaller #0 [ 343.506349][T10697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.516388][T10697] Call Trace: [ 343.519684][T10697] dump_stack+0x11d/0x187 [ 343.524016][T10697] panic+0x210/0x640 [ 343.527915][T10697] ? vprintk_func+0x89/0x13a [ 343.532505][T10697] kcsan_report.cold+0xc/0x1a [ 343.537183][T10697] kcsan_setup_watchpoint+0x3fb/0x440 [ 343.542556][T10697] vm_area_dup+0x71/0x110 [ 343.546885][T10697] __split_vma+0x83/0x340 [ 343.551212][T10697] split_vma+0x69/0x90 [ 343.555280][T10697] mprotect_fixup+0x45d/0x530 [ 343.559987][T10697] do_mprotect_pkey+0x3da/0x640 [ 343.564858][T10697] __x64_sys_mprotect+0x4d/0x60 [ 343.569714][T10697] do_syscall_64+0xc7/0x3b0 [ 343.574228][T10697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.580425][T10697] RIP: 0033:0x7f4c53f893a7 [ 343.584964][T10697] Code: ff 66 90 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 89 bd 20 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 69 bd 20 00 f7 d8 89 01 48 83 [ 343.604564][T10697] RSP: 002b:00007fff39bb4608 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 343.612984][T10697] RAX: ffffffffffffffda RBX: 00007f4c541949d8 RCX: 00007f4c53f893a7 [ 343.620948][T10697] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007f4c54193000 [ 343.628924][T10697] RBP: 00007fff39bb4740 R08: 0000000000000000 R09: 00007f4c53760b98 [ 343.636887][T10697] R10: 00007f4c54194030 R11: 0000000000000206 R12: 00007f4c541949d8 [ 343.644870][T10697] R13: 0000000000000007 R14: 00007f4c53f70000 R15: 00007f4c53f70438 [ 343.654266][T10697] Kernel Offset: disabled [ 343.658616][T10697] Rebooting in 86400 seconds..