000001c0)=0x8) ioctl$int_in(r1, 0x5473, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:10 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x300000000000000) 06:05:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 06:05:10 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:10 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x480}]}) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2001, 0x111) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:10 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{}, {}, {}, {}]}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4096, 0x1000, 0x20, &(0x7f0000001040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000010c0)={0xffffffffffffff3f, 0xa6a5, 0x401, 0x5, 0x4, 0x1, 0xa79, 0x5, 0x0, 0x5}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001100)) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:11 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:11 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x800000000000080, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r2, 0x4}, 0x8) 06:05:11 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) 06:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x30, "e97e1e5a1eac4b13f15d04710e953a66d113b2bf96056e575b45947ba19a4f02ea750f50874faa0b4d44866bdcc969fc"}, &(0x7f00000000c0)=0x38) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1ff, 0x200) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000040)={0x31, ""/49}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080)={0xa, 0x4, 0x8, 0xc000000000000000}, 0xa) 06:05:11 executing program 3: arch_prctl$ARCH_SET_GS(0x1001, 0x72b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:11 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000616b34e22101e8f26c9786fcf600f400000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) 06:05:11 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500c16100f410000000000000000000000000000000b0e12a1b267333e25d0c000400000000"]) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd3}}}, &(0x7f00000003c0)=0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000240)=0xfffffffffffffff8) 06:05:11 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200000, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140), 0x2) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x5) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xa86f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xebc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x4e22, 0x7, @local, 0x101}}}, 0x88) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, 0x0) 06:05:11 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:11 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x60000, 0x0) 06:05:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000000)=""/169) 06:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) r3 = getuid() syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x6, &(0x7f0000000500)=[{&(0x7f0000000080)="5bfa9e316ff102ef3370ddc1a54c293601b5691e44a4b09ccf7cc78d67703625448213f1cd3937312eea0bf681345dfc00abd565796aa58b9f8f3ee458c7281ef1190a6195aa017993d8f569ec6cf8625fc3a8f90d9d6364d6c0196ee306a2cd4c48a3e1ae7b8ea0a456968fc9f27da9db2f7ae14a97a0990a1316504f0ff5c53fe2299ddb87f384cfbba31f7e237f7ce5ec984cec70842ebd63dddd9d0bd3dec8e387b59badcc04813f3bb14605f8f0244f6b89cf7447d8df8d540a87a5ab77f965b8bc603334e099ccff9a0b4ccb8d058f1b19d599", 0xd6, 0x5}, {&(0x7f0000000180)="5618e9d681a72feea5b1ddb892e999a5d7722b8a6f4bfbc4dff47cc6ffcb9b71f91d285ad4589c79359f06e64cae1d7eb5636d60e06d9c929fc3bb5c19f8495baf1cfda841307a511567571dd5c7e183afb63d33ac2e6c00eaff499fb78b4ce37dc180b55b294afcbeff4ee5761c2a4a6526f0de20364bf3bb547cfb4ac1bd3d9493f8afc61d246402698495c03f37c802b3eee13ea5a753bd11c806756a484e60f8eb0037750e5dec31f09bf48826a1d75fa0d18d27af09b8515d80390ce393e48b53f7e75a92596ea243550b07f34cacd72da3d8091e6585882ac57b76d34f62aab1b55f5f6cc702e14f", 0xeb, 0xeb48fe5}, {&(0x7f0000000280)="66b217d925e344b2d2f504230c3219392a7ab9bd460343d9ac0d0d7c5c43994ed59f9017c24d0726c42cf77b2e0abb", 0x2f, 0x100}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000300)="a1330b0b9f63311040787388cbe274d676c27d50e157db0adb993b56a3d2214df159e8b4586dfad384a5093e59c4eff0ca93353eb22e35d160d6bf52a4a6dd0a00cdd50dcf98c234d0b43c283b81ea7d52a63cf6aa88edd90c660967ca94ad19e561c8149f39005d4ea7a8ff27f870f53072e18aef3fb3126ceb7dac5df997d69def780377d07fdad8e1edc9f550b9dbefbc5a0a31e43575a2f8508b46ea16a0e16730bdd379046e7aeafaef7a247646b9b79af3252d815b0a40c6cd0c85e12f41aa03689ceb639d13781c2c837ef76d4e0beea59ba9e0876430f5758108f8ca65259affe77ba9e1", 0xe8, 0x6c0}, {&(0x7f0000000400)="836b95980188b86cc925e79f7e7544251e17d00b197c9638a35c76d1653ba501663fec392f30ab4bc53f16d1728fef4c5bf59fd5ecdb2dc7f0533f7953c97ddffe99921100e46c297c7b6ae3343aec8e7229bb792d016cd1d0dc7bff7b36a779037413b5e471524f6aa0959c615819e44500b207a1e5226815266572d6dd9337772f6bbc0fc83fd1565e3c5aa49f61305de1d38ef63e5f4f693e2c1254c0219aad78525d469c04234614bad471ef27e278af872d2ff733e08ce383f6b134c4456a9a41693a43a643ecaede5b621bed0c74abbc2ca2eba459a0beb90dbd563e9f96345838e0ecc3b44f7b", 0xea, 0x80}], 0x12, &(0x7f0000000700)=ANY=[@ANYBLOB="6661756c745f696e6a656374696f6e3d3078303030303030303030303030303037662c6661756c745f696e6a656374696f6e3d3078303030303030303030303030303030322c6e6f757365725f78617474722c757365725f78617474722c6661756c745f696e6a656374696f6e3d3078303030303030303030303030303030392c6e6f61636c2c6e6f757365725f78617474722c757365725f78617474722c6673757569643d777737623b6632382d393662772d306639632d7f3733002d38396137773e36772c7569643e", @ANYRESDEC=r1, @ANYBLOB=',fscontext=staff_u,smackfsdef=+\',func=PATH_CHECK,fowner=', @ANYRESDEC=r2, @ANYBLOB=',smhat=-,uid>', @ANYRESDEC=r3, @ANYBLOB=',appraise,\x00']) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:11 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 386.702684][T32018] erofs: read_super, device -> /dev/loop3 06:05:11 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x4, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\xa0', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR]]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x400000000007f}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x8ae}, 0x8) 06:05:11 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 386.770424][T32018] erofs: options -> fault_injection=0x000000000000007f,fault_injection=0x0000000000000002,nouser_xattr,user_xattr,fault_injection=0x0000000000000009,noacl,nouser_xattr,user_xattr,fsuuid=ww7b;f28-96bw-0f9c-73 [ 386.892202][T32018] erofs: cannot find valid erofs superblock 06:05:12 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:12 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={0x4}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x1, 0x5f1, 0x0, 0xb76, 0x9}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) signalfd(r0, &(0x7f0000000200)={0xd9e}, 0x8) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000240), 0x800) r2 = epoll_create1(0x0) dup2(r2, r2) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f00000002c0)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) memfd_create(&(0x7f0000000200)='Pev ', 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x80400, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000340)=ANY=[], 0x0) 06:05:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) readv(r1, &(0x7f0000000100), 0x2a7) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000040)={0xcd, 0xb5, 0x1adf, 0x5, 0x3ff, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000080)=""/227) setsockopt$inet6_mreq(r3, 0x29, 0x4b, 0x0, 0x0) 06:05:12 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="059ee64b3aaacfe1cfbceb43a80a0000000000000890c1fec89dd4de6941c957bf5690db6e9cd1336148cc41626015ddaf78e48d2d9be9602fd6f57b48893b8cf37dbaed53e19e1d7f5224c90df69088d88b7de693d32e9853448e154185db5693bb35026c719537d57977cacfa443d91d61a087e81176a1678bd457e4ee8ff8070000000000006007c182463cd565796bb0e664378da71a72b0dd8e97be2117abbaee81806e297e57abed6da4059a1a0397de50d89976167192f624429b649e"]) truncate(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffff9) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:12 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) [ 387.168110][T32114] erofs: read_super, device -> /dev/loop3 06:05:12 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000240)=""/17) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) [ 387.229388][T32114] erofs: options -> fault_injection=0x000000000000007f,fault_injection=0x0000000000000002,nouser_xattr,user_xattr,fault_injection=0x0000000000000009,noacl,nouser_xattr,user_xattr,fsuuid=ww7b;f28-96bw-0f9c-73 06:05:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) [ 387.283667][T32114] erofs: cannot find valid erofs superblock 06:05:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast1, @dev, @rand_addr="c046fd0c8c4ea979c749b3f964fabf42", 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @dev}}, [0x2, 0x20, 0xb9, 0x8, 0x5, 0x6, 0x6, 0x9, 0xffffffff, 0x6, 0x0, 0x4, 0x5, 0x5, 0x6]}, &(0x7f0000000380)=0x100) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x10001, 0x200800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) listen(0xffffffffffffffff, 0xd3c1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x12, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 06:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x3, r2}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x9, 0x4, 0x7f, 0x7f, 0x0, 0x3f, 0x2, 0x5, 0x7, 0xb73, 0xfffffffffffffffc, 0x20, 0x80000001, 0x7, 0x6, 0x0, 0xffffffffffff8000, 0x0, 0x40, 0x1f, 0xff, 0x400, 0x3f, 0x1ff, 0xdaf, 0x4, 0x8, 0x0, 0x9, 0x2, 0x7, 0x8, 0x0, 0x9, 0x2, 0x900000000000000, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280)}, 0x11, 0x1, 0x6, 0xd, 0x4, 0xfffffffffffff801, 0x7ff}, r4, 0xa, r1, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='\x00') 06:05:12 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x501800) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000380)=0xda99) lgetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='user.syz\x00', &(0x7f0000000480)=""/219, 0xdb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000003c0)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="0500006100f400000000000100000000000000081600000000000000585dd8c6e7a643705577ae0ea820ab6da7037e74e29935e2da85b6723d2da00d7e2c87cbc6fcc68aefffa2c2ce700abf2232db99189d610f16218a9659c6eecae1f3c5d3780fcb397b"]) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f00000002c0)=""/164) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa8400, 0x0) r3 = accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r4 = getpgrp(0x0) write$cgroup_pid(r2, &(0x7f0000000100)=r4, 0x12) ioctl$TCSBRK(r2, 0x5409, 0x7) fcntl$setstatus(r3, 0x4, 0x2000) [ 387.495189][T32675] IPVS: ftp: loaded support on port[0] = 21 06:05:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, 0x0) 06:05:12 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a5d2c1d3a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = dup(0xffffffffffffff9c) recvfrom(r1, &(0x7f00000000c0)=""/12, 0xc, 0x2000, &(0x7f00000001c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x80) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:12 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 06:05:12 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) pipe2$9p(&(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000001000000406000000ff3df1cfa054a20d30adf2379c338b00f6beaf0034b0bbff8f5b46d50f9eebf13593bbf8e5b82b956031ad5174e62282ad55113bae44267a28b745ce8701a221664935cd3bb477ce6953b921db703c90914d6d3024154331ab4c72726d53a4bcbf51e4ed65e212c59ace84918b5b4e672c7d2b9274a6f1d015e9286a3730309438b21b64547e680baebf25705303daf0d8942b5ae530a123ffb767ffc5c2acbd319ef3a2b100000000000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="a225a9a5a012c21735541d937397cb5fe81087009f60330efc45c9300ed4d5465cf367c2cb4bda7d8e88fc69af96c067b6591697aa593603fa62f4b4300d2af3d22b158a78fdd2d3bda04a6d886797a73276fe07f40f2e21dbdb42c901b4dad272a9ccaec7d979cdd3e5aa3e12818d5240924fb806bc2b76d12e2ab550f3c0967b87c9c81b3a7f6dab580fe791720878470edfb9f79d31c3f6faf163e03474ff4ce9f7b099fc7a6570610f210834f53b8152b75c21fe258415dfb56854e129c8c307d6fec514a550c6eef0", 0xcb, 0x5}, {&(0x7f0000000180)="35543670ec5ed5f282dd67f96a13381719ef28c2b2b576c077", 0x19, 0x5}], 0x4, &(0x7f00000002c0)={[{@skip_balance='skip_balance'}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@enospc_debug='enospc_debug'}, {@fragment_all='fragment=all'}, {@device={'device', 0x3d, './file0'}}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 06:05:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)={0xffffffffffffff80, 0x3ff}) r1 = socket(0x5, 0x7, 0xfffffffffffffdfc) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e21, @local}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000000c0)={0x6, 0x5, 0x8, 0x0, 0x6, 0x1ff, 0x2}) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) [ 387.823823][ T325] libceph: resolve '' (ret=-3): failed [ 387.847912][ T325] libceph: parse_ips bad ip '[d::],::b' 06:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x3, 0x20, 0x3, 0xffffffffffffffff, 0xeed}) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x4, "db618146efef5c184b715df9c5f496dee26dee33e24bf48345760e8d1d09eafa", 0x1, 0x1}) [ 387.935380][ T371] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 388.015221][ T455] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 06:05:13 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000140)={0x4, 0x25e}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e000000260005000000e0713c444d240100fc0010000a400a000000053582c137153e370900040002000000d1bd", 0x2e}], 0x1}, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="79ee54bdff03fffffff80000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ce\x04h\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000200)=0x7ff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x140, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x24}, 0x1}}}, {{@arp={@rand_addr=0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8, 0x3789, 0x7, 0x0, 0x771, 0xdf4a, 'gretap0\x00', 'bridge_slave_0\x00', {0xff}}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xfffffffffffffff9}}}, {{@arp={@local, @broadcast, 0xffffffff, 0xff000000, @empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff]}, 0x7, 0xd8e, 0x2, 0xc90e, 0x0, 0x3ff, 'hwsim0\x00', 'hwsim0\x00', {}, {}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xfe7}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 06:05:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4512}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x181080, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0xd3, 0x101, "bdb6765e5d2a8e8e02adc8173860b4a86b702ffd01977b74a0879c248949aa2f", 0x6, 0x3db, 0x8, 0x3, 0x20}) 06:05:13 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={r3, 0x5}, 0x91) 06:05:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x2) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000001340)) r2 = open(&(0x7f0000001240)='./file0\x00', 0x2000, 0x20) ioctl$sock_ifreq(r2, 0x89ff, &(0x7f0000001280)={'ipddp0\x00', @ifru_ivalue=0xfffffffffffffffe}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffff, 0x2080) accept4$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001300)=0x14, 0x800) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f00000001c0)=0x4) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000001440)={0x2, 0x800}, 0x2) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@rand_addr="a0702787e8c923c211fe9909855876d9", @rand_addr="59f03adf66a1e597e971294cb1e089e6", @mcast1, 0x7, 0x7, 0xc3e, 0x0, 0x5, 0x180000, r4}) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000001200)={0x7, 0x0, 0x3}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40002, 0x0) lookup_dcookie(0xffffffff, &(0x7f0000000200)=""/4096, 0x1000) mq_unlink(&(0x7f0000000100)='^trusted\x15self\x00') openat$cgroup_procs(r6, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x10004b, 0x0, 0x0) fchmod(r2, 0x16) 06:05:13 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:13 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 06:05:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e21, 0x39, @mcast1, 0x5}}}, 0x90) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) [ 388.356569][ T659] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 06:05:13 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000fcffffff00000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:13 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x81, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:13 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x10001, 0x580) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x50, &(0x7f00000001c0)}, 0x10) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:13 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="0500006100f46a1800000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x6d, "42fcda62fb34b28f2e6ad2b70eaeae5821c91bd2102fe793eefee0f4faebf8d02be904c82d77288a951b9db442e6266a0a083e43d3e85c02e958faa445a408cbc53c29609f89888e6dfe9ac1a7c4d4dfbabd67461cc0abde6e4d76c490c70b26da71f595a0d340d945fd65ef69"}, &(0x7f0000000080)=0x75) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00', {0xff, 0x200, 0x800, 0xff}, 0x45, [0x1, 0x7, 0xff, 0x100000000, 0x3, 0x5, 0x5, 0x0, 0xfffffffffffffffe, 0xfffffffeffffffff, 0x392ed00e, 0xff, 0x3404d02c, 0x0, 0xec74, 0x3ff, 0x9, 0x1000, 0x6, 0xfffffffffffffffa, 0x81, 0x4, 0x5, 0x9, 0x8000, 0x6, 0x0, 0x80, 0x7fff, 0x0, 0x1, 0x2, 0x1, 0xffffffffffff0000, 0x401, 0x8, 0xf6c, 0xf7, 0x4, 0x9, 0x8, 0x7, 0xffffffffffff7ab7, 0x3, 0x0, 0x0, 0x1000, 0x7fff, 0x1, 0x5, 0x4195, 0x7e, 0x7, 0x9, 0x80000000, 0x7f, 0x635d, 0x1890, 0x10001, 0x9, 0x10000, 0xc, 0x2, 0xffffffffffffff04], [0x1, 0x8001, 0x3, 0x1, 0x10000, 0x2, 0x2c3, 0x80, 0x7, 0xffffffffffffd85c, 0x282, 0xfff, 0x8, 0x1, 0x10000, 0x80000001, 0x3, 0x7f, 0x100, 0xfff, 0x401, 0x80000000, 0x3, 0x604c, 0x0, 0x1, 0x8, 0x0, 0x1000, 0x3, 0x3ff, 0x4000000000000000, 0x3, 0x10001, 0x6, 0x7, 0x0, 0x1, 0x100000001, 0x4, 0x1, 0x7, 0x2, 0x9, 0x7fff, 0x8000000000000, 0x0, 0x10000, 0x3, 0x20, 0x4, 0x0, 0x36f, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x5e81c6d, 0x7, 0x800, 0x3ff, 0x9, 0x80, 0x2], [0x80, 0x200, 0x8001, 0x3f5261f1, 0x1, 0x2, 0x35c8, 0x1, 0xfffffffffffffffa, 0x4, 0x3, 0x2, 0x6, 0x7, 0x1, 0x8, 0x4, 0x4, 0x1, 0x0, 0x20, 0x1, 0xf7, 0x80d1, 0x2, 0x7, 0x10000, 0x1, 0x4, 0x8001, 0x400, 0x6, 0x7, 0x9, 0x100, 0x8001, 0xfffffffffffffffc, 0x1ff, 0x80000000, 0xf41f, 0xa9, 0x5, 0x1, 0x59da, 0x401, 0x9, 0x200, 0x8, 0x1, 0x76d8, 0x8001, 0x3, 0x1000, 0x8000000000, 0xfffffffffffffffa, 0xffffffff, 0x8001, 0x730, 0xa112, 0x7fff, 0x1f, 0x7ff, 0x542b, 0xfffffffffffffc00], [0x9, 0x8, 0x3, 0x8000, 0x1, 0x8, 0x9, 0xfff, 0xffffffffffffe9b8, 0x100000001, 0x22eb, 0x7, 0x3ab5, 0x7, 0x6, 0x20, 0x5, 0x1, 0x55eb6d5f, 0xe15c, 0x100000001, 0x1, 0x80000, 0x9, 0x2, 0x0, 0xdf6, 0xc858, 0x2, 0x4, 0x4, 0x3ff, 0x81, 0x1ff, 0x1f, 0x80, 0x2, 0x7fff, 0x16ff, 0x5, 0x9, 0xf729, 0x1, 0x0, 0x1c1b, 0x7da, 0x7fff, 0x4, 0x6, 0x7, 0x4, 0xf800000000000000, 0x10000, 0x80, 0x3, 0x3, 0x1, 0x8, 0x1, 0x2, 0x6, 0x0, 0x0, 0xfffffffffffffffb]}, 0x45c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r3, 0x3f}, &(0x7f0000000300)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) 06:05:13 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 06:05:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/100, 0x64}, &(0x7f00000000c0), 0x30}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:14 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x80000) r1 = accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000080)={'ip_vti0\x00', 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 06:05:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x6040) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x7fffffff, 0xfff, 0xda21, 0x3, 0x3ff, 0x5, 0xfffffffffffffffe, 0x9, 0x6, 0x81, 0x7, 0x5, 0x2}, {0x0, 0x8, 0xf42a, 0x0, 0x8000, 0x0, 0x5, 0x3ff, 0x8000, 0x9, 0x4105, 0x7, 0x6}, {0x87f0, 0x6, 0x8, 0x32, 0xbd8, 0x8, 0x5, 0x6c, 0x196c, 0x48, 0x0, 0x5, 0x34d}], 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 06:05:16 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'bpq0\x00', 0x102}) 06:05:16 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x81000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:16 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) 06:05:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000100)='net/rt_acct\x00') r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001700)='/proc/capi/capi20ncci\x00', 0x600001, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001780)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000180)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80000}, 0x9, &(0x7f0000000140)={&(0x7f00000017c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYPTR64], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r5 = getuid() mq_open(&(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x101, &(0x7f00000000c0)={0x2, 0x7, 0x6, 0x3, 0x8001, 0x2, 0x2, 0x7}) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x460042}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0100001300000225bd7000fddbdf250f000000e5a8596dac2f08efa89b8bfd02b6faefe70df51f418ad61b5f10b47a4f5c1c03c1d5a5c9de8b81e499de24454d6e2b31fcc6849ba84c16d558c3cc103a3e69d417bb1c9203ef2793f8cc12663eb284de178d6a114a12820a990fe968079ae70a41288452dca0bc3e5aa226c987e9b8e29836203727ed8cdb2f8ffb11d05317cfeca29d1693d5a726a3a45401ac9e1407f45e1d9399f12e47054a846bbdc7e6d351249eb417ae510c1d253cb8ebead0f5ab4d4ff12e58350d1c12c38071abaf1f0dbc352067a5f526eed3aefb03bc7cd6ff55118d8fd96f90b7f3dfd2c8f25440d90b08003100", @ANYRES32=r5, @ANYBLOB="4c989c8bd812a7c6bf846a0079dc683ed3409e667fa2ddf2704780d5bd7d4ef379f26afd43d47dfd47dddaa9a756533abd219cab621cd5a3ae0b3047ae439fba515db39cc795d5164a5a38d5329d51b7518797171b0c0efde3b461019434f1a8247e169bda873c5094028490350d5934f0ddb1911941fa77f0f2f9af2071a5a48340c2a035421747cf45e900000008df3665b63e045076f8e36d7d045d2b9809ab78034b9a045106b139bbdf97e50bf220b589fd341f19dba2dd28343b912dd68961839a4fc19c74770b57fc5b593618867b267560529fc8c51db232b03efbce9eff763ce3d6fc1b291a1092e8f610886042546e4d5e09d06ae6"], 0x18c}, 0x1, 0x0, 0x0, 0x8800}, 0x4000000) setsockopt$inet6_mreq(r4, 0x29, 0x4b, 0x0, 0x0) 06:05:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:16 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb, 0x77, 0x1, 0x56}, 0xb) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x3, 0x8000400000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x6040) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x7fffffff, 0xfff, 0xda21, 0x3, 0x3ff, 0x5, 0xfffffffffffffffe, 0x9, 0x6, 0x81, 0x7, 0x5, 0x2}, {0x0, 0x8, 0xf42a, 0x0, 0x8000, 0x0, 0x5, 0x3ff, 0x8000, 0x9, 0x4105, 0x7, 0x6}, {0x87f0, 0x6, 0x8, 0x32, 0xbd8, 0x8, 0x5, 0x6c, 0x196c, 0x48, 0x0, 0x5, 0x34d}], 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 06:05:16 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:05:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x2000038, 0x0, 0x8b) r2 = msgget(0x0, 0x50) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/156) 06:05:16 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) 06:05:16 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000044000400007eb9a90000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x80, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0x20, 0x39, 0x3, 0xa, 0xa, 0xa342, 0x5, 0x50, 0xffffffffffffffff}) capget(&(0x7f0000000240)={0x399f1736, r2}, &(0x7f0000000280)={0x6, 0x0, 0x7, 0x2800000000000, 0x1, 0x1}) 06:05:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x0) 06:05:16 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000240)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a00c2d5ff34eb0f33e9d4dedfb1af6ce90cd4c44081a508d1c2cd964f484224c98d6089d6b43acf6d4c13394f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xc3f23fe1c8d7ef, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) renameat(r2, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000200)='./file0/file0\x00') ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:17 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f00000002c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000380)={0x0, 0x1, 0x5, [], &(0x7f0000000340)=0x4}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000240)={0x5, 0x3, @stop_pts=0x3f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xfffffffffffffffc, 0xffffffffffffff62) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f0000000200)={'bpq0\x00', @ifru_addrs=@xdp={0x2c, 0x2, r1, 0x6}}}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @rand_addr=0xe2d}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e23, 0x1, @empty, 0xffffffff}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @local}, 0x1}], 0x58) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) [ 391.957440][ T22] libceph: mon1 [::b]:6789 socket error on write 06:05:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x142) write$cgroup_int(r0, &(0x7f00000001c0)=0x7, 0x12) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000040)=0x80000000, 0x4) socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:17 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:17 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14004000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x701, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x875, @bearer=@l2={'eth', 0x3a, 'teql0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x8040) r2 = socket$inet_udplite(0x2, 0x2, 0x88) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r3, 0xe23, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x40, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000001bc0)=[{&(0x7f0000000040)={0x27, 0x0, 0x1, 0x7, 0x80, 0x2, "9284614e5886eb41a81eafc6289845a11704591e34455f496722ec930790cda6b8318198cfde808730892dd22bcd16fd2d46d3a9d5f9296353369c35b77aab"}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c73e44807c038a02fd572f13ebd43e641df6abb2413bd8ead7aa3f40c30c249a765abe3c34843a311a1e17e9db75a8cdc7401f7ab8daa483ce1a62777ffaa482755101c5c1850cab3c939c337352fd2f3a02e826556c09410c2cc822e3f7cd1aa173d66ca145be865f9fab325cabe04395af2a6e7ff2374507276856a49290b0ebb25015860af5c1755c8118d23ffbc014acd09faab115fcc5d93c50346d9f42ac92d0bea5d34a79f6cf0bdc203f396bf67a3b16826939ece2dd5c2ad715f48f6c11e53c075777507dd9", 0xca}], 0x1, &(0x7f0000000200)={0x110, 0x109, 0x200, "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"}, 0x110, 0x1}, {&(0x7f0000000340)={0x27, 0x0, 0x2, 0x5, 0xffffffffffffff5c, 0x80, "b8110ba7d256862efdfd835ca01899ae0d1ad99c2b534b011a6f5b79c258d2ea5fddbcce4e36a02962d77f53b3c4437432c558c195e96f38129e955ab36534", 0x25}, 0x60, &(0x7f00000006c0)=[{&(0x7f00000003c0)="1f62", 0x2}, {&(0x7f0000000400)="7e7031c83075b286122b2496046f7577380cb288efffd76148b78e01adaaba208aeec859a2ac1d734bc4dba90b764e3b094aca1c2c98822eb71b52850f4099641ad73800127bfdcf3a2154eb3d", 0x4d}, {&(0x7f0000000480)="c3fc5ba227cc0d0e3c7a999c744b071a4d5c77d250658db9d4a643143ec3cb303e13c762825e581f0b687a4eb8f5f1935e1737091cd64e8060d1ec6de7c88a6c46f5e871ab9c89861b0b140990726a8a5517cb9bf290a6b7f4c6522f689445ea6f95b392695636e2a939c308a4d4280694314ae03d4d016a1380ec958dfa760a38f2ef91bbc05ce75777b2f113d6ab8cecc8b9f57c7e61e34137ce524fc71bb1c9b5712958b1d9be4b62c95a10cc4586c22f0bb8f0569208c5bb0341eee15760557a00efadcd59ebc1420094320bc64605de23a3eb293e1113e4777858ab2ab398b8b54bfdacbae62746f7", 0xeb}, {&(0x7f0000000580)="6720dae23c26a7f1d13733aa374c3e87c5e0338fd1127de2137eb92a00782dfde7d8b2f421933b44934999b32547ff64c20a0e689a07f918fe0f5aa5c7e2b83a8b52ef36a5e98af3da40ee5646a0c90626ed57b65cebc7cc95b7faa78bbce8701407", 0x62}, {&(0x7f0000000600)="3f2db812429aabd4247d0d8c52af2a39f626c33ff78effc309ced0b075ba04fd7077b3f5fd163a6b59598b00e493be0b8b80933f53644922adf891ebc76019ec9f68f1c6e2f16b46b0ff1c13f0188dfa36ef64d37c845ca39dbdfee67cf8bcdc1ccd6a9d6dae088ca7b40c8557916901623e1e538f8b215c1bda9def723af2a6543aafe8c8463b0558671d6aa402d42c5944158c169066983bbb", 0x9a}], 0x5, &(0x7f0000000740)={0x1010, 0x108, 0x2, "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"}, 0x1010, 0x20008040}, {&(0x7f0000001780)={0x27, 0x0, 0x0, 0x7, 0xfffffffffffff000, 0x6, "eda3f880e71b3df8600eb57c67394fb242f58216469e8dae53060dfb0c0f1b3e70a6af6d0400afa56a6fdf5c22cf6d29243539b5a8593d5a5c4d4653b4bf6f", 0xc}, 0x60, &(0x7f0000001900)=[{&(0x7f0000001800)="8532812bb5e4c73ed3daf7e45b67f181ed9c17ff1e17915eca88137b16ad9f20fb9b4dec75b11053c5a20d48ed9fee96bed690ae3b8cd8bb9f11c41639a8e2654d715e1b6b117514ada52d4aaf259899fce6bdc02d2ea840c5837256b8c7cdb50d18e5ee323208633f9fadd58802a0f1c460281078c202a872850155448a49dad1b37f3afdaad4479a8b413a3be64f362fed33280d6d24e8d2abb65a3e6b8673d7c26e0dc91e964d89432ad68e8a0240ba2da3ecd58d65ae869dbf37d8781862337e7cc64d145e8612e03cc5fada81", 0xcf}], 0x1, &(0x7f0000001940)={0x30, 0x109, 0x7, "1363bed3ae36d8d1992306f4f4ecbcfeb00642abdc42fe64540a3fb715"}, 0x30}, {&(0x7f0000001980)={0x27, 0x1, 0x0, 0x2, 0x0, 0x400, "8c1b574cec96a83dd6d04ae569a70fdbea579d51d7617e665abbe5c0b02374bcd76947ce37adde8d7aa31029fed6f9725d8ea565412bb8d8686cd36fc798bf", 0x21}, 0x60, &(0x7f0000001a40)=[{&(0x7f0000001a00)="707ab5359c4842af26c119470ffcbbc0f3d2c657be62cc94ee94d50583b762a9bcd569261f10e6f8f71547f7bac7786c75989a8734d0e80b6f624256", 0x3c}], 0x1, &(0x7f0000001a80)={0x108, 0x119, 0x1, "8ec36ca727e8d36b251a0795e701dec8015d37669605af7419a408941b42fcac1fef9bc089f85e4f2248f88ddb3d8b7b82654cc4fa34a66f180e02f3070c06f14813bdc78f6527af5222e66210f4dcfeab0758efd708c3628467e22aa136df7d46a856fe2b84f1c73f7298177b4479f528707752186bbbf5cbe8fe440c88db4c2aa8059ff3a4a449e6ec88550f567de0eb0643bc4741db8929280fe4e65d296530a7a22a85f4324139122b644a7efbe694c3e9f710b0eb5a9421b837056b9921695e4467e03db93cc45a870b14ff245bbdc6d4613942aa49a735a4e21a1c606f14828d836cc45a4710e448ae25c631d4fd31a0f8ac452c26"}, 0x108, 0x40000}], 0x4, 0x4000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:17 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) 06:05:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xf9, "7f35e9809609dcc40557ecf90bca5749e04636675ff5fd97d7864017383bd5273239e559551e12fdda6148761af1d2af489165848ba9d5efd2ba43c779db702c3b64c67524c594452623b18a0b67f81df0f0915aab61a51a45514285a227678d9c350a6526f68b969876cdc699fb296c142717a51d0811c86c3f566d3eee24977fd00b579baff4a235cc2949a19f670fa5a1ed1ef97b9bc6ad384765d54fe1763cee405661b9abcfccee02199e70aeae30e76b79506160857dea47a907e4a6200bf6e6d3f9fc02eb023df3c01227897dfa351c22714b64862fe60c868d199effc6fb8e2b5c8af58653446a3c6b7b9100879c36cb72fba695b1"}, &(0x7f0000000180)=0x101) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x8001, @ipv4={[], [], @local}, 0x2}}, 0x40e, 0x69bc}, &(0x7f0000000280)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) 06:05:17 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f40000000093adca410000000000000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bridge\x00', 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x8006, 0x9, 0x8, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x8, 0x9, 0xcc, r1}, 0x10) 06:05:17 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 06:05:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x420601, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@netrom={'nr', 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:17 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:17 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") 06:05:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 06:05:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:20 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)=0x40) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000034000000000000000000000000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) fcntl$lock(r0, 0x27, &(0x7f0000000280)={0x874038d87ca70864, 0x2, 0x2, 0xffffffff80000000, r2}) 06:05:20 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x1, 0x1, 'client1\x00', 0x0, "69e024ca4ee4802e", "ae32fcdb4663ea775d588b2e6486cd9f369f4284a69639befb0bf7b578b54adb", 0x4}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000140)={0x610f, 0x0, 0x6}) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x6, 0x8000) 06:05:20 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::M,0::b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:20 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") 06:05:20 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x4000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x7ff}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1, 0x7fff}, 0xfffffffffffffedd) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x802, 0x0) socketpair$unix(0x1, 0x4000000000006, 0x0, &(0x7f0000000100)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0505006100f40000000000000000000014000000f55e350fb83064"]) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r6, 0x7b}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r7, 0x4}, 0x8) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000580)={0x0, 0xfffffffffffffffb, 0x100000000, [], &(0x7f0000000540)=0x100000000}) [ 395.222462][ T2924] libceph: resolve 'd' (ret=-3): failed [ 395.254359][ T2924] libceph: parse_ips bad ip '[d::M,0::b' 06:05:20 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='gd::],0::b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 06:05:20 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x8f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r1, &(0x7f0000000280)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f00000000c0)={0x1, {}, 0x3f}) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000000)="ea93a1df2f462ca13fa2d02bb13da08eb0b252ea233bbbb686d8022bed7e610a3393003f9842ce4c18bd290629925054224dd37809d3d3f7c0b1d105333b2b8b9cff14e805f61d64fd8d269f4ae1b236", 0x50) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000100)) write$P9_RFLUSH(r4, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) setsockopt$inet6_mreq(r3, 0x29, 0x4b, 0x0, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000080)) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1f) 06:05:20 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "7bd8c19fa6461731baa864c658"}, 0x11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1, {0xdc, 0x3, 0x8}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xffffffffffffffe6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x40400, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000500)=""/131) r4 = geteuid() mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x80, &(0x7f00000003c0)={[{@xino_auto='xino=auto'}, {@nfs_export_off='nfs_export=off'}, {@metacopy_on='metacopy=on'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'proc\xcamime_type\xc1vmnet0.,cpusetcpuset'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, r2}}, {@euid_eq={'euid', 0x3d, r4}}, {@pcr={'pcr', 0x3d, 0x11}}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x200) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$CAPI_NCCI_OPENCOUNT(r6, 0x80044326, &(0x7f0000000080)=0xd4) tee(r0, r5, 0xffffffff, 0x5) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x3e, 0x0, 0x0) [ 395.507783][ T3167] libceph: resolve 'gd' (ret=-3): failed [ 395.541534][ T3167] libceph: parse_ips bad ip 'gd::],0::b' 06:05:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:20 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") 06:05:20 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500006100f40000190000000000000000f2ff01000000040000000045e671cbe04d93b956fe976a865899c11a63173f17f162f5ab28e2ef571fada49f2ed6f9be937a34e007a5050bc5439c29d0bd20dc47a243ac469040ac05cc5b085f7493bf0e0aa947e17e3d34b3edd6ec4d60c1efebaeef78ab54bede3c233a5af959f59c0285dcea00721ed84bf2495eb9c3c6a80024161031d0a16ebcccba32fe0ddca99f58cc501b502614364bd5b52884da6be0561b88ff4a367ee7882c40890204e986fdf02db4a46693480dbd3f3281c341cc84ec558594f9aad074838f1f852807bc0e"]) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={r3, 0x4}, 0x509) r4 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="f4a2bc3df5d05564c95b50480fe79af078511420369eff7ae7130a365f7c7793e72edb29d120f9b16ff27bd7982a62e7295f7102ef2891315c636400e1f800ebe18829d954f8b118093deb55813307c3a3be57db1e62ea175de72ef54d35052aef54039e5da1df9556c51d690dbce3ca49c99e2c8d775d583dfd684dda7704cce9a56416aa6bd297c38cb4cebe95549f22e5f13b1dbdf78344", 0x99, 0xfffffffffffffffe) keyctl$describe(0x6, r4, &(0x7f0000000480)=""/236, 0xec) 06:05:20 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x80000001, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:20 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000001280)='/dev/vcs#\x00', 0x0, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x0}) accept4$bt_l2cap(r1, &(0x7f00000012c0), &(0x7f0000001300)=0xe, 0x800) r3 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x2011, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001240)={0x68, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="076304400300000003630840", @ANYRES64=r2, @ANYBLOB="056304400300000012634840010000000000000000000000000000000000000011000000000000000000000038000000000000004800000000000000", @ANYPTR=&(0x7f0000001340)=ANY=[@ANYBLOB="f00000000000002400000000000000852a6a770a000000000000000000000000000000000000000094a1b0bb30f292a2b3b8a66e4f1161cb3059b393db4201ce5dbedfe08a1477c3fd2d4bcbff9174e8dd", @ANYRES64=r3, @ANYBLOB="0400000000000000"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00X\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9c00000000000000"], 0x1000, 0x0, &(0x7f0000000240)="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"}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) 06:05:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 06:05:21 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r3}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {0x800000000000000, 0x5, 0x7, 0x54c06cf8}, 0x42, [0x100, 0x7, 0x1f, 0x5, 0x3, 0x100000000, 0xb0, 0x1000, 0x5, 0x76cc, 0x1, 0xa1, 0x80000001, 0x1, 0x18000000, 0x400, 0x2c7, 0x3, 0x6, 0x0, 0x7ff, 0x2, 0x1, 0x8, 0x43, 0x4, 0x7, 0x2, 0x8, 0x4, 0x4, 0x84d, 0x7fffffff, 0x100, 0x1, 0x5, 0x100000000, 0x1, 0x0, 0x5, 0x200, 0x100000000, 0xd2, 0xc879, 0x1, 0x4, 0x3, 0x1, 0xfffffffffffeffff, 0x0, 0x4, 0xef6, 0x11, 0x3f, 0x8001, 0x52f8950b, 0x80000, 0x3, 0x2c1, 0x5d7d, 0x4, 0x6fa, 0xf4, 0xffffffffffff0000], [0x4, 0x7ff, 0x8, 0x3, 0x3, 0x4, 0x60000000000000, 0x3f, 0xfffffffffffffff8, 0x0, 0x1, 0x7, 0x1f1, 0x3f, 0x5, 0x8001, 0x0, 0x3, 0x8001, 0x102, 0x100, 0x8, 0x8000, 0x5c, 0x7b8f, 0xff, 0xfffffffffb9d72f6, 0x4, 0x1, 0x8, 0x6, 0x1, 0x7, 0x16a, 0xd358, 0x7fffffff, 0x163, 0x7f, 0x100000001, 0x7fff, 0x2, 0x7e71, 0x7f, 0x9, 0xb4, 0x5, 0x1, 0x5, 0x2, 0x0, 0x400, 0x20, 0x8001, 0x40, 0x3, 0x1, 0xcfa1, 0x8, 0x120000000, 0x6, 0x0, 0x7, 0x4, 0x401], [0x2, 0x100000001, 0x467cc8e6, 0x80000001, 0x800, 0x3f, 0x400, 0x3f, 0x7, 0x8000, 0x1, 0x9ac2, 0x81, 0xffffffffffffff81, 0x40, 0x54, 0x9ce, 0xbcc, 0x2, 0x5, 0x80, 0x9, 0x0, 0x9, 0xaa, 0x0, 0x6, 0x6, 0x1000, 0x80000001, 0x8000, 0x7, 0x8, 0x16fe, 0x7, 0x6, 0x6, 0x2, 0xf1fa, 0x6, 0x9, 0x10000, 0x1, 0x6, 0x7fff, 0x9, 0x5, 0x1, 0x1, 0x9, 0x7, 0x9, 0x9, 0x9, 0x8, 0xad7, 0x100, 0x3, 0xea64, 0x949b, 0x800, 0x7, 0xa0000000, 0x3], [0x0, 0x4, 0x1, 0x453, 0x9, 0x7, 0xfffffffffffffffc, 0xfb16, 0xffffffff, 0xfffffffffffff001, 0x7, 0x100000001, 0x1, 0x800, 0x9, 0x10001, 0x2, 0x3ff, 0x5, 0x0, 0x6, 0xfffffffffffffffd, 0x2, 0x9, 0x1, 0x7fff, 0x6, 0x7a, 0x2, 0x577, 0x2, 0x80000000, 0x79, 0x9, 0xd1b, 0x1, 0x4b, 0x3, 0x3, 0x98a, 0x2, 0x3, 0x80000001, 0x7, 0x5, 0x8000, 0x2, 0x6, 0x3f8, 0x7f, 0x5, 0x9, 0x2, 0xc2e, 0x10001, 0x6, 0xc357, 0x2, 0x1000, 0x6db0, 0x5, 0x23, 0x81, 0x401]}, 0x45c) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r5, 0x4}, 0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000880)={{0x2, 0x4e22, @multicast2}, {0x306, @local}, 0x10, {0x2, 0x4e21, @multicast1}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={r5, 0xff}, &(0x7f00000003c0)=0xc) 06:05:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8003c, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x80000000}, 0x8) setsockopt$inet6_mreq(r1, 0x29, 0x1000000040003e, 0x0, 0x0) 06:05:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x101300) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 06:05:21 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0xfffffffffffffee5) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x4c, 0x0, 0x0) 06:05:21 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") 06:05:21 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="6c6403000006008fd701cde572ed00000000003a0000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x20000001, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x54, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000180)={0x8000, @dev={[], 0x19}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x10000002b}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:21 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000c80)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000cc0)={@local, 0x34, r3}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) [ 396.457961][ T3884] ceph: device name is missing path (no : separator in ld) 06:05:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, 0x0) 06:05:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000009e, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e20, 0x100000001, @rand_addr="8130066ec78aa9f9b9601a4103964716", 0x400}, {0xa, 0x4e20, 0x4, @loopback, 0x4}, 0x0, [0x3, 0x3, 0x7, 0x200, 0x4, 0x2f2d, 0xba83, 0x1000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) 06:05:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000280)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000240)={0x2}, 0xc) r2 = getpgrp(0x0) r3 = fcntl$getown(r0, 0x9) r4 = socket$inet_dccp(0x2, 0x6, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000002c0)={r0, r4, 0x5}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000900000000cb887273b90f9696b4c80000000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r6, 0x4}, 0x8) 06:05:21 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(r0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, 0x0) 06:05:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x101, {{0xa, 0x4e24, 0x7fff, @mcast1, 0xd0}}}, 0x88) 06:05:21 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x12000) recvfrom$ax25(r0, &(0x7f0000000040)=""/50, 0x32, 0x2060, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:21 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = accept(r0, &(0x7f0000000280)=@generic, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x100000000, 0xfffffffffffffffe, 0x1, 0xffffffff, 0x5}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={r2, 0x7}, &(0x7f00000003c0)=0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000100)={r6, 0x2}, 0x8) 06:05:21 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") 06:05:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x0) 06:05:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x100000000, 0x0) getpeername$packet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1c1080) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:22 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x2000) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000002c0)={0xffffffff, 0xf}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0500006100f400001146302c025c29e140b8005883000000000000000000"]) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000340)={0x1, 0x0, 0x2080, {0x3000, 0x1001, 0x1}, [], "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", "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"}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, 0x0) 06:05:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@remote, @bcast, @rose, @netrom, @default, @netrom, @bcast, @default]}, &(0x7f0000000080)=0x48) accept4$netrom(r1, &(0x7f00000000c0)={{0x3, @rose}, [@remote, @rose, @rose, @rose, @rose, @rose, @netrom]}, &(0x7f0000000140)=0x48, 0x80000) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:22 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x380, 0x0) ptrace$setregs(0xf, r0, 0x1, &(0x7f0000000240)="8afebe394b6345fd9a228b3fd05e54b5759bfc1cc6b632aaf92b6bfa7ce3a66142a04255a5375a662d3dc9182eb8f4f2448cdfa237980648c1da08a07ba4") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x36, "63407491892f90c68c1b01982ccd976f7bd547020efd0cd4c7a7c4269a19eb6d20999613499860175848e8ae43252f1b6a27a868695c"}, &(0x7f00000001c0)=0x3e) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) 06:05:22 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0xf262, 0x5, 0x200, 0x10001, 0x73a, 0x81, 0x9, 0x0, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r3, 0x800}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 06:05:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:22 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") 06:05:22 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x70, r3, 0x801, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) recvfrom$rose(r0, &(0x7f0000000240)=""/151, 0x97, 0x40002000, &(0x7f0000000300)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, [@default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x40) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8080, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)=':*,-\x00') ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000080)=0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000000c0)={0x7, 0x7, 0x8}) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000140)={0x7fff, 0x5}) write$nbd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="67446698000000000100020004000000df44579fe6426e66472c3d5d611b16d5f7550cb2d19521f41b2c8b00799209f8306938d50b05470d64fe9a35ee41c8b49983982d4ceb008a66ba0f76f1dcfe570004a2a041162f5e0b559a9b70810088771a4cb2cdc9c5b68c1f3737dfdc8abff35d915f2895295cc3f342c31c20527a7ab2355604e24346cafb57497c948565a1f03a890557d972f32c4867e3a940af92387d2b2edb14a889a9a82f46434738ed0789097ce5499cd6c1cd94ec8d227f60ee21ef9fd65cc7c8e8c0bafc4e95fcf7283ca747223fefe49875d2187421ed1d1a6d5b4cfeb5790118c21135cad738c70583ee974a"], 0x8f) getpriority(0x0, r2) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x9, 0x0) 06:05:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, 0x0) 06:05:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000010c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000001100)={0x1, 0xd2, 0x7, {}, 0xffffffff00000001, 0xf957}) getsockopt$inet_mreqn(r1, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @remote}, &(0x7f0000000080)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) restart_syscall() ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/4096) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) 06:05:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 06:05:22 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001700)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001800)=0xe8) stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x7, &(0x7f0000001640)=[{&(0x7f00000002c0)="caca334fb898aacd0711fe2819a0359241b7c5c6a2f97dc9f49112931803f16d9231a65d55986e57f27a602883b8fcfc4047a3f9fd11d0891aafd2fcc21ec806de8013fb2775857593a5cecede13a6fd88e9f9a2b530e91268bcf97cb396310838407cdb28960f72a00d1d27116e418c74d98bdb310100a444d6e8c2766094cf0e9e016f489323df3b8f537fde32fa2d641e22a1b64b1b5ebfa090509799822faf8b4a5e02c590109cdd8f87b37e6e670ee3ae12a7855dbe", 0xb8, 0x40}, {&(0x7f0000000380)="943521f8660a69e3b7a88ab8a2b1a745", 0x10, 0x3ff}, {&(0x7f00000003c0)="bc06cd03b5fc316bc6936b05c854ba928444756fe901e451c49ab8f1657fa2c4cb971f3a45bef00a", 0x28, 0x1}, {&(0x7f0000000400)="721372f89bcf19c46ec7731430967162577a0f426e7a6a19ed692c3ac4c7b50d771b717543255f3856e0a5a69df749f2e96d7ca4027198fb7429184178ed6c622a473442396b87b9bdb6079724c49c44e9e547807edc459410403ffe4dd29a8446826fba2df3a108b923d5621f43fb2396fd4703815d9946ebf16a814fa67f07216720ba280e0923fbef96b088feff4b7cb08d19c1b8c5e99dbdb90e0cd6b877c6ebca5bc537fd58f8803a2ff1aadfbeb5c006452c28e815724a22de34ad2f49302fe7599730afde0375", 0xca, 0x4}, {&(0x7f0000000500)="16c1cb40118f26f1545dc970f5c0dd738685f12d56785f723777285890ed4d34fdedf11f427a79d2c02e60be505958124abdaab7e762e8c4580670839de0085b030f9574859cf930d9ed35e638bb7e4c1c240b9b7ea6a7a467b8cba65de2c902eaf2e3e1b073805d22c48e604dfec6794325b9a7d60c166acfa08e08809ba67e0ae3d6def13651ec0d6e9f42f1ccad4212ffe7b5111dfd5ad7e3397c17c62b96d99b72ab9a86d2ae16796e", 0xab, 0x8}, {&(0x7f00000005c0)="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", 0x1000, 0x27}, {&(0x7f00000015c0)="4b54bc1082c2abd4c9e049970c8b067d8143a8ba95899967dde2730b1bd3fdeee1a59b4e4d8a12932349ec3e00b393316eb5bd30f4c85018f4f7d0525db0a997d139ca71f1611e8664e839cb24a85b43d3a15f502379e38a3b0b8d48d55572761b084ca32bd0768bc47ab259d4dea6", 0x6f}], 0x1000000, &(0x7f0000001900)={[{@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@expose_privroot='expose_privroot'}, {@tails_small='tails=small'}, {@usrjquota_file='usrjquota=syz'}, {@grpquota='grpquota'}, {@balloc_border='block-allocator=border'}], [{@context={'context', 0x3d, 'user_u'}}, {@uid_lt={'uid<', r3}}, {@fsname={'fsname', 0x3d, '}md5sum'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x9}}, {@uid_gt={'uid>', r4}}]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r5, 0x4}, 0x8) 06:05:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, 0x0) 06:05:22 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009, 0x8050, r1, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000300)={0x4, 'syz0\x00'}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) getpriority(0x1, r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x64, r3, 0x14, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x8010) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000340)=0x4, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000380)) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000003c0)=0x8, 0x4) 06:05:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40080, 0x0) fanotify_mark(r2, 0x1, 0x1, r3, &(0x7f0000000080)='./file0\x00') 06:05:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, 0x0) 06:05:23 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") [ 397.982363][ T4964] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "context=user_u" 06:05:23 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x34357146b7ad0560) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000200)=0x10005) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x48c9a8d5, 0x420001) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) r2 = msgget(0x0, 0x8) msgctl$IPC_RMID(r2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40000, 0x0) sysfs$3(0x3) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)={0xef, 0x1, 0x3, 0x6}) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x13d) 06:05:23 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x3e, 0x0, 0x0) [ 398.171273][ T5029] REISERFS warning (device loop4): sh-2006 read_super_block: bread failed (dev loop4, block 2, size 4096) [ 398.231372][ T5029] REISERFS warning (device loop4): sh-2006 read_super_block: bread failed (dev loop4, block 16, size 4096) 06:05:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) 06:05:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40000) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xf95, "f6ff46ea1dd7d55106a1df7b3ed1114f32b94431f933c041af891aaf459d03f5", 0x3, 0x1}) [ 398.330610][ T5029] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 06:05:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @rand_addr=0x2}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='team_slave_0\x00', 0x4, 0x8}) setsockopt$inet6_mreq(r1, 0x29, 0x14, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x9, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@empty, @in6=@loopback, 0x4e20, 0x5, 0x4e24, 0x100000001, 0xa, 0x20, 0x20, 0x11, r4, r5}, {0x6, 0x7fff, 0x2, 0x9, 0x200, 0x1f, 0xffff, 0x2}, {0x7, 0x9, 0x7fff, 0xffffffffffff0000}, 0x5, 0x6e6bb1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0x6c}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x3504, 0x2, 0x3, 0x85b, 0x1, 0x4, 0x8}}, 0xe8) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000200)) r6 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r6, 0xc040564b, &(0x7f0000000000)={0x2, 0x0, 0x300a, 0x4, 0xc00000000000, {0x3, 0x85}, 0x1}) syz_open_dev$adsp(&(0x7f00000005c0)='/dev/adsp#\x00', 0xd39, 0x100) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000040)) 06:05:23 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x401, 0x101, 0x0, 0xfffffffffffffac1, 0x8}, 0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}]}) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000002c0)={r3, 0x1}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000580)=ANY=[]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) 06:05:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) 06:05:23 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") 06:05:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x28}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) bind$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x2710}, 0x10) socketpair(0x11, 0xf, 0x81, &(0x7f0000000000)={0xffffffffffffffff}) bind$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0)=0x13f000, 0x4) syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaab6aaaaaaaa000800450002ce000001000029907800000000e00000010800907800000000"], &(0x7f0000000040)={0x0, 0x3, [0x2, 0x2d9, 0x3]}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:23 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a9a96927577aa3604df57fc316a8a02d2a0a50a1286f0623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/167, &(0x7f00000000c0)=0xa7) 06:05:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, 0x0) [ 398.794016][ T5475] libceph: resolve '0' (ret=-3): failed [ 398.821053][ T5475] libceph: parse_ips bad ip '[d::],0::uw6W1jҠ [ 398.821053][ T5475] b' 06:05:23 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000013635139129249006100f41000000000fffffeff0000000000000000040000000005cf07c050ca4770162572aa85564c6c5852de80bc3cb8171abc9de737200a18356ca63ceaa76d38520aaf2fc2c492ccdcfdf5cd904e4420997d823f817e77163a3cc7b4e83708f9ad9b0c4d1423be4f7e4abc54a0f8ec534ee83ce2c8faba9583392c94c4e200adff8579fbb2bc45c5862ea4bc6fec3b13982c8ed321c91f39643087aeade5353623b986095c94b84c26d43e3bd46324781837a0aa47f3fd6e930a1f53cd0284"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x10200, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="20032dbd7000ffdbdf25020000000c00060008000100030000004c00090008000100ffffff740800010009000000080002000900000088000100b90d00000800010000000000080002000400000008000200040000000d67facc249fb966a6a66978551f08000200ffffff7f0800020000000000200001000c00010069623a6c6f0000001000"], 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x40) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') writev(r1, &(0x7f0000000700)=[{&(0x7f0000000300)="f6ae101aa364dd0b230df90e2d345f29c7ded15e5b37f26e5b13f177d7af0e572e3365a1fd85ee65aa79b9aa094b32c296c79b9579b8fbc99fedcbfdf3be4ea63425b499326d35c973afc2fc17f87b803871910d89e4898e9a57658e518c095019babc49b6aa00983ecad11a8abfb39c9bb4113041263310980e68af16d73652b2c2769547fa71310c5d46afd734b1a9a0c5e772f7c17b0bb1d35665319960c95b7dc5244dbf3ec31964abc716e390ad60b04725d5dcf4b3737b7bf35f7a8a639fc3ec7ef6bc986b3c37d182fe610ad9510ca0", 0xd3}, {&(0x7f0000000400)="010ba334f463fceeaa1695d048c82d7330d43c", 0x13}, {&(0x7f0000000440)="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", 0xfc}, {&(0x7f0000000540)="4fdd7844f4f3246ab930a1a24a52482977e83d1bd5cfcfae46993ea8b4a7b964c54b8a0701827ec135fc03c6f5bd2446c7d0cbc66f011a9e402b1db7bb3bc955f0b91265bbbaa6c80cd597ea5bc157128cd4ac48f86a55d3153a094e32d43f7896fbc795336f54554e96df87f4666edb8ca9317c6891cc46c960c5faaf176caf707e5640591ceb916d52d8a8d51f47c1850f1ddaa818902fcb687557e4ab2a60a438063889c23f32d5631c7a219ca765d05699108c470667c5d9d4206a41", 0xbe}, {&(0x7f0000000600)="d6bdb2f18d9e816c2c5d220c714f96a0c69d390a17f2a98795531541941ff966bbe4ce1e0b5fa0dc2599aa20b5230e266523fc77921787596b9215b410e580bb3c39b4233a894bc126078f2b286b74f0e93e419f71b848b7786e64bcaffd10405a79ea7c8616f483228ef11b2f22adc440d5eea6c46efcb8f2956f032d8ea74529daa4187ca28e9a542c285bef2f2d52df6429fb8c026ff680056b27e1bb536821199fc0a98271f7115fe19842ea8b5d0ae001689ddcccb898fb43729008b948b60379c62ff236709ac9df6d368253b06d19c2e5e0fee49203a3e5ea413d3c0a8bd5756c286b1590958360dec694df0641c4413f05b6", 0xf6}], 0x5) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4084) [ 398.921163][ T5538] IPVS: length: 167 != 24 06:05:24 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x3, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x1000000003, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) r2 = gettid() r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0xa000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f00000001c0)=""/187, 0xbb, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r3, 0x10, &(0x7f0000000300)={&(0x7f0000000140)=""/56, 0x38, r4}}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000380)={'batadv0\x00', {0x2, 0x4e23, @local}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0::g:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r2}) tkill(r2, 0x400000010) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 06:05:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000000)=@ax25={{0x3, @null}, [@netrom, @rose, @netrom, @default, @bcast, @null, @rose, @null]}, &(0x7f0000000080)=0x80) connect$rose(r1, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x7, 0x4) 06:05:24 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) socketpair(0x4, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@mcast2, @rand_addr="b8067dc43eb1fb38207821c27674561b", @local, 0x1, 0xd7, 0x3f, 0x0, 0x6d, 0x1, r1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="05040061002479d0f400000000fa06000000000000000000aee1844dcbce0b538b0bfcb0998f47ef36bcdedffbfde35e56a892f1b1501b61363a68cdffd1f6d33fd2b194b8df688164cae9234e30a5347f6d8730927dc96aebef148b9578bb1e7eed34f0b2e4288398dae5e9c003ffd480cb6ddde5c02b63dd51b383034f3086b0983b8f3e7fc9cbde93c74c6397c9b1946125b519e54313985a3181f4e52dc3a3ec73d4c3cbd4a93ca2eeee37230032736f0be00a2ce2adac85b16c54b327515a35388e1857ba94ed7c693aa9d7b33887358e"]) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x84, @empty, 0xfffffffffffffffc, 0x2, 'sh\x00\x00\x00\xd0\x00', 0x1}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r5, 0x4}, 0x8) sysfs$3(0x3) 06:05:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000080)=""/44) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:24 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") 06:05:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) 06:05:24 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000240)=0x12f0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) pselect6(0x40, &(0x7f0000000280)={0xfff, 0x100, 0x2, 0x5, 0x3, 0x7, 0x800, 0x3ff}, &(0x7f00000002c0)={0x3f, 0x101, 0x59, 0xfffffffffffffffe, 0xffffffff, 0x61a, 0x3d, 0x9}, &(0x7f0000000300)={0xc7b, 0xffffffff80000001, 0x4, 0x9f, 0x4, 0x1, 0x2, 0x2}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380)={0x202000000000000}, 0x8}) [ 399.480568][ T5700] libceph: resolve '0' (ret=-3): failed [ 399.506151][ T5700] libceph: parse_ips bad ip '[d::],0::g' [ 399.517079][ C0] net_ratelimit: 10 callbacks suppressed [ 399.517207][ C0] protocol 88fb is buggy, dev hsr_slave_0 06:05:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/156, 0x9c}], 0x1, &(0x7f0000000180)=""/211, 0xd3}, 0x10000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x2d0, 0x0, 0x210, 0x2d0, 0x2d0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, &(0x7f00000002c0), {[{{@ip={@rand_addr=0x1664e93, @loopback, 0xff0000ff, 0xffffff00, 'ipddp0\x00', 'veth0\x00', {0xff}, {0xff}, 0x2e, 0x3, 0x2}, 0x0, 0xf0, 0x128, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x7f, 0x2, 0x9}, {0x7, 0xff, 0x2a}, {0x9, 0x2, 0x1}, 0x3, 0x3f}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x1ff}}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xffffffff, 0xffffffff, 'bridge_slave_1\x00', 'bcsh0\x00', {0xff}, {}, 0x7f, 0x2, 0x11}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x9}}}, {{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x1f}, 0xff, 0xff, 'team_slave_0\x00', 'batadv0\x00', {0xff}, {0xff}, 0x89, 0x1, 0x1d}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x2, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x598) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) [ 399.517640][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:05:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='gretap0\x00', 0x5, 0x6, 0x8001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x0) 06:05:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) [ 399.913023][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 399.918890][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:05:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 06:05:25 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r2, 0x4}, 0x8) 06:05:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000400)={r2, &(0x7f0000000300)=""/209}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) bind$packet(r1, &(0x7f0000000240)={0x11, 0x6, r3, 0x1, 0x7, 0x6, @local}, 0x14) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x4b, 0x0, 0x0) 06:05:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000010c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000001100)={0x1, 0xd2, 0x7, {}, 0xffffffff00000001, 0xf957}) getsockopt$inet_mreqn(r1, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @remote}, &(0x7f0000000080)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) restart_syscall() ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/4096) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) 06:05:25 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x101, 0x100021) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10, 0x800) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x141402, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000000c0)=[0xee00, 0x0, 0x0, 0xffffffffffffffff]) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0xfffffffffffffffe, 0x8, {0x6, 0x3, 0x4, 0x4c, 0x7f, 0x6, {0x6, 0x5, 0xfffffffffffeffff, 0x3, 0x80000000, 0x4, 0xffff, 0x4, 0x7, 0x1, 0x9, r3, r4, 0x4, 0x6380fdb3}}}, 0x90) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 06:05:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x300, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:25 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000240)='/dev/audio\x00'}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) setpgid(r1, r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="0500006100f4000000000000000000000000000000010000000000004d7e870501b393cba42687039e72adb0abbf1caee9076028835f691ba816e9afb3436b9fac20090c683a610c5bb3ee3dcf5913b9cd40ed679a577d276deeb50504ce8a849278"]) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000200)={r6, 0x4}, 0x8) 06:05:25 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x3, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x1000000003, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) r2 = gettid() r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0xa000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f00000001c0)=""/187, 0xbb, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r3, 0x10, &(0x7f0000000300)={&(0x7f0000000140)=""/56, 0x38, r4}}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000380)={'batadv0\x00', {0x2, 0x4e23, @local}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0::g:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r2}) tkill(r2, 0x400000010) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, 0x0) 06:05:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:25 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x3, @remote, 0x1be}, r1}}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x13}, @remote, r4}, 0xffffff25) 06:05:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x180) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="01227f00070032bc0e4cd7ff000000000000009124c29025be7f2170af115734313b95c56d45487f7d11bca8820ccf2435e39ea965a77e112b95ab227b3fde9ed8991e900f6e478941b27a3c70fb2d52955bb2a32681309fdad469d6edf538b78e8d2897f06dd5b3f32c6e14820d7e6be8fe6760623296d3d3c05eb6a5daec73574472"], 0x87) name_to_handle_at(r1, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="31000000110000003e284ac403ce9fce8185479e5426f49f28cffce109018cbc64890c46169d2f3432fc24b10d52d7eb6065ecff2e8afcfad672783ecdc23d51ab344eb99cf8c234b7b63c92dd550670a9338c0e0faa14d7502009afce0abf2e5c0045460a0ba386fa5eff9940a9b6c941a235340c98bbc1b3d32658b5b73ed01a03cc23bbebaa1408138d2d12cd7a372d97d9796101180a6ca66e5775562829"], &(0x7f0000000180), 0x1400) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, 0x0) 06:05:26 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) getsockname$netrom(r0, &(0x7f0000000240)={{}, [@rose, @remote, @netrom, @default, @null, @rose, @rose, @bcast]}, &(0x7f00000002c0)=0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) sendto$rxrpc(r0, &(0x7f0000000300)="b15e8c6f50fa06c85f11ccd8d99a444c9b1c4e861e3ecc83a15a8f0a77b7e80713c971a8c3d4787b1651fde487133af48fd6f1b94c7a270caf4b8d441a148d66bb4ee44c5d55a30e415582ae05ea1051d353ae7657f8fc9730daf9ae202578fce53782e45c0d69889cd8d1d10282867f7d6952e8d850521d72108465b25700b5587e5281a26457d546c6d997392daae0d23410af6bd37c1d408b1d0be83003616efacf3c64ae2420bb692faa60be59e5269c280e98cb4ba814a592ae597af1a54011ba8453", 0xc5, 0x80, &(0x7f0000000400)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00', 0x0, 0x3, 0xffffffffffffffff}, 0xfffffffffffffec4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) [ 400.949021][ T6357] libceph: resolve '0' (ret=-3): failed [ 400.956007][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.957064][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 400.982072][ T6357] libceph: parse_ips bad ip '[d::],0::g' 06:05:26 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b643a3a5d2c30ffffff7f0058d4b2693999396242b0ee90492c2a0fa6fb01b0f1029f643a163be3891dd48c01a8c470abc3e95b61b00aaba5e80145b9abcbc36b247fcac97a4966f6b858e7994b8effe305b0e1ebf67a4750943639c56b795ea5b4b7a2ef7a8f1c1086e716fe5a12e6aa915a59e4c3511504f8fcb9dadbd1fe513faacddbde5e0ea2fa854183"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1f, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000041}, 0x20000000) 06:05:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) 06:05:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x3, 0x0, 0x6, 0x3, 0x0, 0xcd74, 0x200, 0x3, 0x3, 0x9, 0x7ff, 0x400, 0x7fffffff, 0x7, 0x91a8, 0x4, 0x6, 0x4, 0x2, 0x200, 0x2, 0x1, 0x3, 0x4, 0x8001, 0x4, 0x8, 0x5, 0x1, 0x7a, 0x3, 0x200, 0x7, 0x4, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x4, 0x9, 0xc1d, 0xf, 0xb6d8, 0x3, 0x668}, 0xffffffffffffffff, 0x6, r0, 0xb) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth1_to_team\x00', 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20100, 0x0) personality(0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 06:05:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 06:05:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:05:26 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x3, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x1000000003, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) r2 = gettid() r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0xa000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f00000001c0)=""/187, 0xbb, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r3, 0x10, &(0x7f0000000300)={&(0x7f0000000140)=""/56, 0x38, r4}}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000380)={'batadv0\x00', {0x2, 0x4e23, @local}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0::g:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r2}) tkill(r2, 0x400000010) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 401.161792][ T6611] ceph: device name is missing path (no : separator in [d::],0) [ 401.193029][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.198945][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:05:26 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="0500006100f40000000000000000ffffffffff24bdc7e88a000000000400000010"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000200)={0x6005, 0xd000}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000140)) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) tkill(r1, 0x34) capset(&(0x7f0000000240)={0x19980330, r1}, &(0x7f0000000280)={0xfffffffffffffff8, 0x9, 0x80000000, 0x2, 0x1, 0x1}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000002c0)={0x0, 0x0, 0x1008, 0x0, 0x5, {0xc5, 0xfff}, 0x1}) wait4(0xffffffffffffffff, 0x0, 0xfffffffffffdffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x13, 0x3, @thr={&(0x7f0000000180)="a466a4c54da2cdb38c097fa8c1da4aecb2658c450ddfe198f9f53fb2f00b5ed0ed5d40b1fe870012bb68bc85f28ccedaf05879e3b4f259761c75439cd6d98771a11c7e61d17b0716a905b37763a4e0a3a6a0792df795793cce3ae726e0cb9cb10580d51e61b792d710", &(0x7f0000000200)="1a706b7e402b37d3c850e945cd00997274b63b422f0d5e6e6e394c92c869a7e760d3a5488cbb2d1d9fcf265659d8d2de3c6d243938552a750f1ede7986ca3b91de9ddb41f87e971a31ebbb782ca4ca211f3aaa05e8336816d8c7d519055e194dc43f4ec93e8bc959e1b1ed9955b710fe1ad73448d280aa1a0a826d109280fc8da5ce788007f9b4020b6205126ad21a4e167bc3ffbbd91a1e73ba7fc2be8dafc5f4e0f9d4d0d383"}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = semget$private(0x0, 0x0, 0x2) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000100)=""/112) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/ip6_flowlabel\x00') getsockname$netlink(r5, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 06:05:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 06:05:26 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000280)={0xc, 0x870, {0x51, 0x1, 0xa944, {0x6, 0x200}, {0x10001, 0x7696}, @rumble={0x8, 0x1}}, {0x57, 0x3, 0x7fff, {0x8, 0xffffffffffffffff}, {0x3, 0x6}, @period={0x5a, 0x3, 0x40, 0xfffffffffffffffa, 0x5, {0x2, 0x20, 0x7f, 0x1}, 0x7, &(0x7f0000000240)=[0x5, 0x3, 0xffffffff, 0x1, 0x9, 0x7fffffff, 0x5]}}}) 06:05:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x1ff, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x80000000, @ipv4={[], [], @multicast2}, 0xff}, @in={0x2, 0x4e23, @rand_addr=0x5}], 0x2c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffffffffffe0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) sendmsg$xdp(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x2c, 0x1, r3, 0x36}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="8e0b68e4b481c351c2190dbf412d34942fbfae165e7d40286a58951e10d1a7eb4a232460b69923f1245f562258225c9878c2e430a251f1baa9a29f2a63cf70750e26f6dc70c8525289f16f7df8daa91108e41e46a73db02b9db50a6c299a0fbafa35192d78331832b1c6177da081ae36", 0x70}, {&(0x7f0000000280)="0a8b2a81d3b554d28fb7b7bb8aef618197cf2d0f1e77607d13d076c02f0d5ef31b8c84c90f21be24773224ec7ee6075a396017a0ec81b865c0e066327374e09895aff87d73eb77b1c3287911802ee187a4316f9717c82117abb8613288ef12cf977e65eb0da130c2f94245c78d017439351376396062160ef96e7fc5487011a06ec9a0332b6d740b4c158f0565131831aff1f56d1fbbbcb55963065cc94b7a7ebf28270dd1c27136c1242d2d631e2cba8589d6bc0eeba7aa40", 0xb9}, {&(0x7f0000000340)="43e30d57db17f22c01472bd0ff55e4316c9eaee46b2484e0396154b6767a84d81f4318e52538700d995d9595f67856d94251b19be7884972e4373570cc1ffcc16870b173ea487b003ced9c702b85b40fdb48be3ff1382203fa34b76dddfc5e261200468aab95fbc36165245b75b3dff2e8e9cbf9eab51af24ae891c30c799a463637e64a23afd47d46ae", 0x8a}], 0x3, 0x0, 0x0, 0x804}, 0x50) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:26 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x88cf, 0xfffffffffffffffc, 0x7, 0x3, 0x0, 0x6, 0x8, 0x3, 0x6, 0x0, 0x3, 0x800, 0x7ff}, {0x6, 0x9b, 0x400, 0x5, 0x9, 0x5, 0x5, 0x7, 0xffffffff, 0x4, 0xf000000000000000, 0x8000, 0x10001}, {0xe5, 0x9, 0x1ff, 0x100000001, 0xff, 0xfffffffffffffff7, 0x9, 0x9, 0x6, 0x9, 0x1e0, 0x7, 0x400}], 0xde5}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) ptrace$getregs(0xffffffffffffffff, r2, 0x2e41e974, &(0x7f00000002c0)=""/132) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) 06:05:26 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x103400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) 06:05:26 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x3, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x1000000003, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) r2 = gettid() r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0xa000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f00000001c0)=""/187, 0xbb, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r3, 0x10, &(0x7f0000000300)={&(0x7f0000000140)=""/56, 0x38, r4}}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000380)={'batadv0\x00', {0x2, 0x4e23, @local}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0::g:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r2}) tkill(r2, 0x400000010) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:26 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc0200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x11, 0x4, [0x9, 0x200, 0x3f, 0x0]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x49}, &(0x7f0000000240)=0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:26 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0900006100f400000000000062f65f279ca7c30a1b3e131de886d100"]) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x7, 0x6, 0x0, 0x4, 0x3}) 06:05:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, 0x0) 06:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) [ 401.992982][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.998831][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, 0x0) 06:05:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x101000) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000140)={0x0, 0x34, 0x95de, &(0x7f0000000100)=0x1}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt(r0, 0x7fff, 0x9, &(0x7f0000000000)="a27d0a41c02faeda632cc449cf7752f2cb58a013f1ef37eacb3165a17277e10d071be8f75f1b9ff5662bacfd9aa6fcc1d0b26a54d723adeb0902ffc8f965c971dc3dcc54819dc6e80c8c94122a846b6d259b44bec94ee14c889d2cefe14329ddac9dd4e1d1ad6dd33439f622fa73e74d4c53d5a2534f5cf1facc0712a02765468ffff3fdeda78955416b5114c256c8072e0cc50afabb51d0362dd9b2f48a8029569ebe19bdaa0072a0e2163194e2fe88c4f90b571d3ff0", 0xb7) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:27 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000240)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', r2}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) [ 402.046971][ T7073] libceph: resolve '0' (ret=-3): failed [ 402.074734][ T7073] libceph: parse_ips bad ip '[d::],0::g' 06:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x22, 0x0, 0x0) 06:05:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='tls\x00', 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='rxrpc\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000012c0)={0x0, 0x0}, &(0x7f0000001300)=0xc) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x100000001, 0x4, &(0x7f0000001240)=[{&(0x7f0000000080)="a7328bc69c905f9c8794f0525ad0a2e5a6c40d495e836955017d15b05f986736339cf392e91f72f1aec11ec8f5e007a9dbb75ca1aabcf03ff30c32438af46bb9f68ce416352eb804ad18c3169a", 0x4d, 0x6}, {&(0x7f0000000100)="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", 0x1000, 0x1}, {&(0x7f0000001100)="d3f13f81cf36eac25ed5e241429af512b854aff0e24dd782626797a681f1b9896fb6fc258bad794694abf0a2238a567710b03f6ba1154e563b77eafabf7e14abbb27c2e3b10b0f290c803a94e2da90a793abb4556e86daf3c30efb329ef4a11b44772d534e04dfa1e331ff23b62b3749692fe6d3d6fc4efadce11f25dd7bd5f49d7a93b7a46206e5391373fab2cad71fb12571ac95812dcc4dd244d38adfe0140caa3240c4004b32d6f04d1443f9b378704dad6b1d7132425898bf3a637b22c0410c1424e27305c120631195b95dc295ff8a1358ab75738efeba9264dce1f8ace4c4f316de7ccb43180b4ec67f755d2374062db1b46a8db9", 0xf8, 0x6}, {&(0x7f0000001200)="e2b678a478f35b6527f637c245e179e1057cce2711ab41b4d7eb379a9645b469713ccf26e1a603cc495a0944f1f99e51939397dc0bb74f95", 0x38, 0x401}], 0x4004, &(0x7f0000001340)={[{@quota='quota'}], [{@dont_hash='dont_hash'}, {@euid_lt={'euid<', r1}}]}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000400)={r2, &(0x7f0000000300)=""/209}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) bind$packet(r1, &(0x7f0000000240)={0x11, 0x6, r3, 0x1, 0x7, 0x6, @local}, 0x14) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x4b, 0x0, 0x0) 06:05:27 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10a00, 0x12) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000001c0)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:27 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006108f4f716a8c2000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x23, 0x0, 0x0) 06:05:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getown(r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x28000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r2, &(0x7f0000000040)="f49dfee463149368e401c8c3d1415b66776840e1a96b25c1b3cd8441e92c790450100a35bc8452d022d75d83e70da7e02809cc19e370291cb16db4506b4314ad7f4deb368297136623633f00544a5c55868d174d1e1b5b6a8081aae1e8cb1aaa299e43ac68ef9ae9994a7dc46fbf1cea69f1c5f3df3c5c3e5704f5ca7df090aeca", &(0x7f0000000100)=""/245}, 0xfffffffffffffedb) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0xf8) ioctl$int_out(r1, 0x5462, &(0x7f0000000240)) socket$isdn(0x22, 0x3, 0x25) socket$isdn(0x22, 0x3, 0x37) 06:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xbc040) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xfff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x80000000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r1, 0x8}, 0x8) 06:05:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2a, 0x0, 0x0) 06:05:28 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb, 0x77, 0x2, 0xc8e5}, 0xb) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:28 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x3, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x1000000003, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) r2 = gettid() r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0xa000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f00000001c0)=""/187, 0xbb, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r3, 0x10, &(0x7f0000000300)={&(0x7f0000000140)=""/56, 0x38, r4}}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000380)={'batadv0\x00', {0x2, 0x4e23, @local}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0::g:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r2}) tkill(r2, 0x400000010) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt(r0, 0x3, 0x1, &(0x7f0000000000)="b1377ef52603a33dabcd1d08644b406f864c1caad7ff42ea78bb38c45bc9193ba01588c45467c5a83d56ba8b359063b3e77b0f7dc554645d324b984b7f50d8f50ff4732a7f27f8b366fb4aedb8c34bb9c2572b50331536bfeec79632a043756155645b75874a", 0x66) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7f, 0x80800) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='eth0\x00', &(0x7f00000001c0)='-GPL\x00', &(0x7f0000000200)='-trusted\x00'], &(0x7f00000003c0)=[&(0x7f0000000280)='bdev\x00', &(0x7f00000002c0)='&&vmnet0GPLGPLGPL\x00', &(0x7f0000000300)='posix_acl_access@vmnet0(trusted\\}\x00', &(0x7f0000000340)='-\x00', &(0x7f0000000380)='nodev]\x9b@@ppp0-md5sumvboxnet1vboxnet1]#em1/'], 0x400) 06:05:28 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000002c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xce8d, 0xf5c4571454816c22) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:28 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x6e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', 'cpusetselfwlan0-systemppp1\x00'}, &(0x7f0000000040)='vmnet0nodevem1keyring\x00', 0x16, 0x1) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2b, 0x0, 0x0) 06:05:28 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x8080, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000000c0)={0x81, 0x0, &(0x7f0000000280)="3056d0f95b3f10465301ad54bb6d92235f677dc3e7a4400e55a60ca2a1d09692a33721165c25ad25caddaae17cdeee50ca2b923d8bfdb0d482270083c58215a5898e23b3fbffafa788c50519e659e477d5c0c4b2ed4f599c3ceb57a127c9b8c9af", &(0x7f0000000300)="de63162952590d8cc76fa350d44f9a3adcc57fb2f591c3bff7a69480bfd3c784a538ba3b58f1dd005f37f06e9a3ee4e50f82979b6bb9b19cb347584599a48e1f8c57ac9820789fc36de6756f0165e159b0aae3b236c0f54993024b98372b03f09c759871b1846c419030b1386cc704317e520175b77172915cda23b341c1fd350ac4dc9fa0777afa5c39a7213f5e439849c8a36dd8ca9d60b86e8760c9d5b2f2ce6823332d4610bb08f97a8c6dbdc5f7fbaac49d3276a18fbc2aa6eb03e25c4645af19b18749c16101188c64f3d0071532ccf3c2efb224a0ce14cf49006c950476193ecde73bcbbd9d3a8c245fc6359b1e1ae16e01e4623459f29568f9efb88fc7cf4d01a20635a936dde17a88b545708b415a7551ee00d197e3aeb76dbdd56c09911ed9e8182eb7edefa2c7b94ccaf8025a2031f57e29500363340eeae75020a7f7c78c4eef835b8f5522b293d141204e8bf396658680debd296f160a3e8ed006acf841d4b099f0fcf8a638b3a3ceab34d300d02e30820a6b58c4a4ba27266e7e460e268b10edb20d727bb6cc3e38ebfc38ed46cfa78e87f351b84c4297735e77beab27907d91c70bde4db64d2494184428dbbcbac862db305ab93afe5741c558f3dec13748e83e9a34ff856b0e23343f86b2ee50305846836db388b26a6bd6bfdfb618326f5de2c7801e7d258c4dd3d4fd4a3a39d933f9afdb9bbc7a30c090da2e61356faf381da2eb16f4d077b39f3407dda2a7aea8d779cd7084b1aacca29638662452fccf7cb0853378e2fffa616ab965a000e99cf33a03952b56dc00c6f7b102a9f6fa9710aae8db09ceae9a3d7000940477a591aa25471ed294f6dc208464b545ef7313484e60794466a5796b96865eedd2986f91969078660b7b2874e4ee0f58c20b30e1425bc65ee29e0c35f015e179df3daca1fa66b8145a5a5ec442a8d10ebe6e6afc6e69c1b9b123f124095a71e1e885c625c9577684e15115308edc998d40270af30be19226020388bf185a699633aad94518bde7404769442df91b255266ca2ab4802b8ef3e6f502b49e634d8fe2d0cf15504ee1e852d77e1b3bf83177804a953bf22968097a4027bb3a9fcb94ab113ef44849d619d62cbdf84f4eb964ec6810aaef06316455b8bffe6e89fa56d7779c9e917fcf34e47704717aa8864ddbcba7392dc627f4f18b771ee0d91f038d582ff1033f50d4f9873d610cbd02360aad4fc78807c2a687da676861deda0734f044aa2bfc17e6013b1182fcb55f470601505d80395831b3d6742ace041f04d7eb5c34447669b04632bfb42db8a12f6962993bf61c184be69b7bac50363f36953f4c2725dd80ccf840f4f7d0029c46928176c31d70902a28b0fc49048eadc7bec332754bcf854c4d297107052680f5a6215de7b89374b47f7f544066e762f4faf5521e063877d18a5a547a734a8bdd0c7398dbf49d042e0de6efc24417b4eb40e325c595ac636660bb0580af196103dc944fd92947cf4127f960fc7f013c099445af9417a38ee3cec08e7ede25a12dc63559631eb0fcf4c0314bd96fc5e2c0260ec45615c982a224b11b524d420e8fb2c676d1dc1934204bad267269ea60a9e5b284c895f98c7451537cfda0c8032d03036df4305f74fae6fb9d7c3c62565f31a3f48a601564ae0eb39c6bdbd0ae15fe6ffb061c207f385fe07030b5c1bc19d5fa0dbf8315eead41c3bbff10067b2ea9a9879a889e21e67271ab8b7d2fef6fde02130d5396d69ca65024e03713e76fd3efa474d1112e67eb5a5e621ce7a05f3252c2574e70a8ce0fdd4497e937f5206364f1c087c8f228f57b7e5dd5e52b7363d39962326a22e67f22177e9fdea5f5134bd631a628d26569e97b1dda19af94adb6da6897118816aa6c275918a554a3d4bffa2fbfa69674d9d1752de12bb484fe954baab1ff994fcc3e4d87d1a03d630abb4ab77f7dd2fce24c6d56f219d6baa0f1bbbe1bb2320a4d09a675c0234e4c12f55c73cec65de12d1051eb869b1fdaa49fa1fe7400935972eb6d1724c2af312ad8dd2251870a563a86d27d45fbd33c6e2d60fe466df579bf9d427cedb7f8c6c624c296c646bc7688a92b1ddeea0daf1fee54b2969f85222283f4a840dc77f6702e5f9446acc889721a7bf3e55617be5b2f23e9ea3ac2749aaa0e8c1bbe1609c2cb8eb87466bc8f6a8a8995cd286d8b60af8c169d0794ea69e9734f5f712bbef5d996b7d2c3954b977c6b1b0c4ca663b845c021002b75208fdbf081435a0e55b50b9e92fc0bc50795feac8d407a9a4e9826dd0068367820cf2d4be8776c09c0f896713f48b62ea636bb01919e858c7e463080e063e3e433b8e7cc1d70531db24ef0cae506eaf45a04ae062577fd2ce392c18974165daa2ca2bc8f301028c9e50ffe02c0af70f4548bbdc4dcdd0783d640ef2ef3ebd4292f0756d820bf548b8602e4ff3c177a8e4126e50fab674d61de794aed579053ba0dc905a6cce5e21710b38ce384120b9a6c1ebfff300a963ca89a64b9bfa9aa5bd73d0f8557c3936c152e563640096a7321550adac34ed7d7ec04d08a11cd6314fe53268a9a9b48571734e74a14b5bfed075c1475f07e4fe00ac008e6ea4da95f3b9cbb5da22ef4bc79525cb992332f93607aed3d0d68e4ba40a87762ec03a5dad4e5da9596c4369bfdb289e664c95a5f6d9c4d8b20cda3e06c9491f8a4aa6b9caec94d39a06f437a9fc91c61270836494e1c3405a6361fe8cb69285861f68f009fc62c081ecacba001a38cf1491badd283fd18ea715cc5adc77b5ba9b3bf48c0c092d844957d1a6a8e918ba6ae70bdd10c7b75acca39960e2b77bea31aef4a85db4acc5bcfcfb69a73d3d6bebc1eee35e81d1bf02d6705bdbcaf558b5785a5650c578cd624f3bac8678177860a47b400955d108cca5297cfda428e557caefee332be9787c87b479e9e10c767515889d99da77e446985a8f87705889ae1b43be20f8a51bdb5cdf64650391f9c2c961632d25517af42f945b217a97645a4ccf5a32d0b897a59cb7fed7d0c3630d653bf34455f6e6f63bf32c1fbac3fa0846c5e45c8570f9ceb91f961d5462a48ca673fb6342a346846ec15a732e4893e62537e56d82a0db5480145759dd607bb556cbc97969e73b94899641a3927808d597f93cea1b1480061de6586a55dec9af16aedeef67c936ae31b0998b1be126b0a9155f089f347931c1e57495d1c41a3a905e3a58a8950f1d3ccfb992d355d4bd419c81ad7a4ad4c015630eacdbbb2153ac879f9f0c91c69b42b76900956af6a72de71e308eb36304c1edd1dd2be41cb6df63c3f0918ce43ee16dc2518e8fd1ff7a41397a3a24d4a2a4b9db9ab03e80dacec4ea701ce8a81c84c0a9fe0b5f3df46d7f2ed70e1db6e72d6655ae16edfb64f0e3f17f937e64dc830a36bf24d9748fe3a67bd886bea090bab1649f6e3f75355445a65a1ddcc001b3b720322de2d159673c77b53f087d7973aa88ff98f9e1b7191e6ded0c6671a1e2dbc851e1539f3befa47907c71330a7e7f3561cdc30ee556b3df006aee3d69ce05bed21a365590445c079bb743b634da2796a861cd203a7440daa30dbdf8eec93c0622b28674a39a3806826bb6916fbc9f6dfc3cb926a66682eb4c18ef8e1ea8c703f766286466d582883a8cc90eb2e6ce96052294fd5edb2faf7d5e7e98016ae22d099590625cbab87c188ad6739d12a4b150f9eea7b93de6d9fbb5bf937bb22f095969018e409252515bff8da5af7582147120583cfd27fbd8874b806ea6c10aa53f9d6fc35c644df172d691bfafc80fcf417bbab4e8a18813056506af538eb3a48d4e7f7ed80790276af0f29b82ce1281c23d427b59acada699d06b9fcad0dcedc0386fd442e8673514ea5a40c1e59d1b399255460f467d2f8cf0ebe097c9b041310e0c639352b4f8a8587a8b28fac7679419457f20f883133bc6ecacfd20efcec88deb0c838df396b3cd1a7341f00eb1a4f8b941ca0f56cf9d20df70da0920b9a624bd467f26fa508dfd60f0f0fc0d4da85552c256d0c2717fb72034f1cdef6747c3350007ef31203971a611b41fc12b8b25d7340b619e5d06a2dac8476a0e3ede85563a7bd30601b1a0620b95d1e31ad6151b17c8080c4c42241bf659daeb131ec7d0c3aedc98dee17381b1bbc59f2877fedf3b3152a18dfb8aa5d4adc5a535e82a79d9ac8db41fb6a7b351d99f2b6d5091378d2ac5563828387b7463ced8b162773021c1319e9a177aacd912a03537ce2e17262450287f2f4cd0a709f288090d86299e444aae3bb7f7daf4eb42e0f93814055fb8d8ac1a9a86257ba7646ccb8973465a1694bffe662b4dc34338c97fc8572c077d1574d167793534916eac94d0ba31adffc457e74c0e54e9ee5a3e82866a33a39d3206fbbb7b3acabef6bbe068dfabe306b3d75e28c26d540e186398c814e46f7547cad52df76a95dbf126e3de119a7ace446721c9bc344a84e6d70b7b97abfda0febe5219a12e81b35dd4db80fe7981ec4a9147d90b33cddd2870f036b3c42e9ede8c163d5f0b821b9df2a9be08603bf6eaceb917d1fe42e75276f52ed6d133179267afd4753b2e0309a885d6511f771f7d17b137b6de2ae9e6e349d1bab42e48bd0926e698e9529b1c4675d53ef2738b72429a56c00b7f6f19c1ca85c73b123fcc5db3a1bea72d829fe66e48b792de6749ff160a8d21a749b9e52f09cbeea006c33b58cfd1ca1894202589b7382c6ff0e54b88bbc1baf71a2e8ae527250041f37df4e3d737efebb29f9c6f9192cdc6f5522bae53350763c4865d50f9ad5fccdc8ac61224156f6b75fee72c26b42168fd68dd7ea3486aac85eaa2cadc9752648a24140442a82c0e53a59f7e2f38de2a239b4e4b507a911f7ec1aa7c30d3c0d051afbb10fef93f249bcc8fb7b46bb3cc1dd0fec687e471c0a2ddc97dcf953d6c9d9447d55bf29945adf590557a85114d061d93184f3780d1ffe6237e9af168e8802cc959d653ad3804d5f90111a17d620be19cea9a674aa4173b45be73b47923c62cff3d25fb94b945154ea9f4fea1e7a0f3ec145b540f81cdae0c36ff7f44bda3bd81284f85018576216a48a739edb0d1a55e53d37cabdcb8ca58f4b7cf5e51bf19647ad58c69c4e9a238976c51c3448ba2b9abdbb12bdb2e9399d48497f1869fa26cc53578b0aec73151e7c33f0875619b892d3d72d9b3a33f7daf8453bc9e7d713a45f7d97cfb1b317f72850e455229e10c601397921b69912725e963dc7b5d2a9609c78b44501539a1135cdcb6c783280ee4d36c4e4e3dfe6558cc99db2913e8a52cbdf2794cb1c8c1a78f690f0bb004b610918f3c1e2b85010bed2682b14bc56fadba7eb8342ed3c1a37d147255331173a26509208a6075c62fb4d6cf1c4098f7d94aa5ea66410ae403c6d4f06f0d95e5170f233e7c0bbb0a7d80c632b87a07a2c08a9682138a7533e3881ff7643bba6fb9de2eafeb6b596b3b035b68366ddbcb44ebbcce47f9ff3f2d32aa43e9c302b3ba3ae10cd8ddaa6cbd5fa8640211e9555a6982dfae7b1501e18b167559cf9eb87652571ffa68ad615ab3b1df0e389df459ff088b6dd3c8c834e8b1c2ac84c8faf606b2d0962aa517a698855039d01dc4e397028345ba0501b9b8b62ad2cd89d8e93fcfee09d773899ac0bba892514a3b32fa43d7c44c242a8c0ded01d892f1664874289efe3654939e3fe2ce9930c409f8b9be9e8fc3cb043144cb50a64d9911c0274c9d36f5d950f2763ee4c304ee22719ca52ebb57f02d7b9b68a2edec3f5e7fbebb668c430b", 0x61, 0x1000}) [ 403.345683][ T7804] libceph: resolve '0' (ret=-3): failed [ 403.389673][ T7804] libceph: parse_ips bad ip '[d::],0::g' 06:05:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:05:28 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x3ffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000240)={0x9, 0xf97c}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2c, 0x0, 0x0) 06:05:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffff7) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x7e, 0x1, 0xfff, "64d1b53087d39c8ea654fa0532d80d19", "f58d3913633054d1b778ffae839ed642e1a0c71bb32ddd1cc547da2dee6a9ba3bd631200998aeab77ed07f7999fe73e18b75766e1dd6839b75e0fc28e8d1b840a1207695abea876c87c785c33bc9183fda46122544096b779c014d790a8ef1ba69ec54a3c6ec471960"}, 0x7e, 0x1) syslog(0x2, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x10000002b}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 06:05:28 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x100000000, 0x200000) accept$inet(r1, 0x0, &(0x7f0000000140)) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:28 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006110f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2d, 0x0, 0x0) 06:05:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x10000002b}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0xa0000) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0xffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xc000, 0x0) 06:05:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 06:05:29 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r1}, {r0, 0x104}, {r1, 0x100}, {r0, 0x6008}, {r2, 0x20}, {r2, 0x4}], 0x6, &(0x7f00000002c0)={r3, r4+30000000}, &(0x7f0000000300)={0xffffffffffffa4ee}, 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r7, 0x4}, 0x8) 06:05:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2e, 0x0, 0x0) 06:05:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x10000002b}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:29 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0)=0x85a, 0x4) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x40010, 0x0) ptrace$setopts(0x4200, r0, 0xfffffffffffffffd, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0xfffffffffffffffa, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x0, 0xcc) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x6, 0x8}) bind(r2, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x4, 0x0, 0x0, {0xa, 0x4e21, 0x100000000, @loopback, 0xc63}}}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) gettid() ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000240)=0x9e8) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:29 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2f, 0x0, 0x0) 06:05:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x10000002b}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, 0x0) 06:05:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x101000, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, &(0x7f0000000740)=0x84) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x6, 0x40, {0x57, 0x80, 0x5, {0x9, 0x8}, {0x3, 0x3}, @rumble={0x101, 0x2}}, {0x51, 0xb3, 0x81, {0x5, 0x1f}, {0x1, 0x6e}, @rumble={0x8000, 0x8001}}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000780)={r1, @in6={{0xa, 0x4e24, 0xd01, @local, 0x6}}, 0xfffffffffffffff7, 0x1}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={{0x6, 0x9, 0x2, 0x400000000000000, 0x1b23e000000000, 0x2}, 0x4}) setsockopt$inet6_mreq(r2, 0x29, 0x3e, 0x0, 0x0) 06:05:29 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f40000000000000000bd00000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) fsetxattr$security_selinux(r3, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/251, 0xfb}, {&(0x7f0000000180)=""/116, 0x74}], 0x2}, 0x2000) 06:05:29 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000623ae48e9b0b00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000000c0)=0x4, 0x4) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000001c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000001280)='/dev/vcs#\x00', 0x0, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x0}) accept4$bt_l2cap(r1, &(0x7f00000012c0), &(0x7f0000001300)=0xe, 0x800) r3 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x2011, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001240)={0x68, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="076304400300000003630840", @ANYRES64=r2, @ANYBLOB="056304400300000012634840010000000000000000000000000000000000000011000000000000000000000038000000000000004800000000000000", @ANYPTR=&(0x7f0000001340)=ANY=[@ANYBLOB="f00000000000002400000000000000852a6a770a000000000000000000000000000000000000000094a1b0bb30f292a2b3b8a66e4f1161cb3059b393db4201ce5dbedfe08a1477c3fd2d4bcbff9174e8dd", @ANYRES64=r3, @ANYBLOB="0400000000000000"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00X\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9c00000000000000"], 0x1000, 0x0, &(0x7f0000000240)="306f62161b09016a600adfbc722c7082dbfafbfb852ad1e33e50039022bd2086d8f47036af821d73d785fb2119375cc2878ad3226bc8f5055508e15139b25ad2ffdd18660fb4f881eb724318c568b3af08d6fdafb8771a9dd4645fc2de6465826d8ef9fd4468b87c3cabb82ddd0e7db563c0ddb268cc349e31eddd3be6cbee7359c49fa40444549434222b3f0840d34ce4dcfe8d791312c7ef047ad6dedb2bf05a0124559436d233d8660986cc59f5d316910e8da01f8bf0d4a428defb458e42fe96c9508eede48baadbeff92d21ac334f729c47437d21d7d12af55a59d232c40ee3360841fc8aa810bd31017d252c0c2c714db038f3dbc877bce74a2886bf53293848ff616adafcf721bd848ad3498232c4f1bdbfe6342aee9acfe95c6c67be60565fb8d2d3dd70bf17350d81b8cb8d2ab33ab70d08a57bf12cc47bd68132d3d2865e59bb3c9e77421fed5a0c6279e90f4baa3de64ad86adbf9b273ad01e1c333a7039c52362f9d002ee7db5ebea62034a83384653f8af39b4da7dbff1aeb435a6a3bbb2b7412a04aa286f22f8963e4c468fd60d2ce4d0c9deaee55f5600ec72aedfd51e89b85035cff5d30a367451acb8b6cd33136c86306ec43fe9865c34ed17449511d684018fbc630030bc372343ed440196fa9eea7508ed472bfe5ac8da5b39d3a99165479df07a6fc6df70a786e62d20d0638bbef0fb39fa150fb956f1d20f89bf5a80f504929a95a8bbbc0a4f4fa38d3aa870815c3906fd8e1b3cbcd0ef0329aeb08677f74e135f3f66af43092356e539a5fdcb45b93ef831cf91791674e395ea4d311b1562357cf71c9561a2b5ec9fe3382f4a1ab9fe91778f71eaa597261c547e7b53875bab6249f1d83bcbd2fa389c6231a6eee03be0a987f447e15a5dee30782b36179966fc1125bdc73cd2e8ca784207a67a92bf4bfa4895b62c2ddcf0c14cb50397ee003b3bda80f179d289cb5c803385a67bcc13b9509eab2a9c589b03be9b3050fbf19200c151a270eae27b11d52077106d80116cffa37ccf8de78455ec43e22c97bcedcb39232916aa340174eabdd437d59de84d898e7657a92b86643d96c9356183a6cfb45cfab012bae98ba8098e3f57107a4a01afdbf3bbd4bc7c18e12b3f1b28a9df98ee61b40aa3876180cdf38aa693c8fc5292f0213c93db04f2407ed718d946ca848064402b5ff72527f9b886e3d6e7f56301d7f53745e2a680e7eebc3682373eac27a516f4a2f21ac7c11a3d344a4139107dbe4131de7765da394d985241140c2640d6f314f5cecebadfda58e3d114542452faefa2b8748e42298bc87968601211e726bad6c1bb557ed352c333153b1b49e6b43bea1c4efecf8a139884f9720fa3b2a1f5adc49eef0c6dd4e52b79a183af85975914a6a52252ff251148ccb309f32defb34f53e4b14abd0db0db7d0c33cc25a5d7e67f528b2d4af3943da8a82ec1db3b3f0e665ea9d0c3c72809916d3d1be94a0204a7dcb01fb9993a925751367134e3c937cd7bb71af356342c5254983a51b8ccedee5d28c6c85bf405066aa86cfa29d65e6d643e80b1416a0112ee5683db82365fa50f41a61d0e5b11798f93b16d5117a8c4808b27124427c32400427b68f8842a1e51a2a13fb868509379b7e85376e19827081d53a58f06c75a72d3adaf574be6bad00bffc5e54c9e50d830f98605a0dc32abacbd8c4435b70aefef940c8ccdd0f31629d0c26aae7e955f3ce385b2972622b8a1306668f3d475930a03fb93fc439c05170a42856e5c178ad74176c26a31ef2ef739f969b7d084c70b9fb94a1d80401531665e44fbc116b8e6b4cd9f8851b1cbe2beb2e17f605161f8bd6cf5d787997a1d450114c3199ba23e8ece5a24f48fb9a1d086c9f6cab3c440d9fdf461a0bc1357fafd1ffde10a1d9dcb536852f0ef5347e69b002191fd53f436e351c2f1e4d1a1c549f6a2fdb7d2a2b37e9b94f14930b74b245c556b9bc391338d510cfc5540997c42515f406d03a930dd1cf337b18fd270a4ca6f0c299fdc4ad884b375632c0a5dd28c97d01e15075401ff729bede00805b85cc91376563b32c18b3ce6ced93c94ac387ac7fe399c1739237160d30dedfafb0f9ef8bfce6faaa1c6f4659d8892ea7dfecb34e881c94adafea8e2025abfe6e49b693f707bbf2a3c666522a66d6120b5c1e32030a6e8e2c66420df4b959404c9117800fc2202dd78f9899490a08b6cc24b7668d26105ab6f62a3ac1688867b19f6404ccb2f51c426277edb99a21ca105a812c37dbdb77ec9a133c5956d6e14f8adfb7afd3de9b3612b5ed2536a7082da3f4dda4a1c25cf62226039508ea2759c71f0445ae4fe8bfd80a04cce094060d46efebcccd244c6275698da681c5b8cd2768da1a5053e0ae999fad184da46aacc98df6566c20cd664bee320e9a1accbaf4c9dbace64a8e2e6484f27ab2f862514037e42a31a07a893d923f1675a005ed8c40baed840b4f51fcd5d9fb275af2db35350327267a6c321935f1b7daaec486984b615b7cc3f689216e563c20e5a85cc2129ba17a175452fed4297ce532afd64fb78ee10203af57f943513f57576566f67801d6039158890002fac5d41d0e1d5c61ffc0bdc65013f5ba63fa13d92c900785257d79270d88680596dfa90ec061acd88a78a895d70c8d73173eac6d3bc69f46f0223e3f2b742e98d009e36292374599f9f3c32d982c549aa09a37dc3a39a6f9b9bf69973cce6227520066fe9d73adb39a2710dbc32ba98f744fdc00748acc06787cf32c091634c9ada24dcb0e1aafe3accc95af8f02837a0c7f29b76f6b2423a459d6118178e8b399868527aba71697f1a06345d950990c58931f0c642a0281468a27171920212f50f1f94e653e8125f79d24eb28f47e508c2378808bec50164d43acf20315814b2c343da1412d29544900042e436c05cc411710ae7c735efb37727ac376428e0f50821d36061560e603fdbcfd3b75f8475cd34e02c5ee0910b088dc5273fffe84db89a5114775469b7c2d386ccad4efbb30fdb6bb1a1d7fdedc94e736c23d4e9b67d197ecb9ccde1f56b3436b16bb0dc8e2da12992eb7efac271f041ee38f568e5c08239f8ed99daac56cb586d99e464fe1ed21310ef8f5d9eb760387c75e3fe5e8cb25be50fe6984b54c5b8f631bcc21eee44a55f9b10e8c874e8ef2a6b129861015695011368a296952a9bfd15982ec7f791a8c35f2960263bec5b0a74eb927b3d959d8d98c92dd9b96de07c5b3bfce489e9663fb2ecc787c64bdf25173e2b05f273e443a80b52cc2338d3b20679a74c5de2d9ff281650d7f7ba17fb781ff45e3b6b7159b08b319e8bb7dca157217680b78dd0f123c4b640e2a78292f54abe9ff368112895d396b6b2c4bd3dc956d55c1fc6f4e6e0a87e23cf7448dbec8a91838152f659169d50dbfde98968dbc81a0dabe29fd53b045e0f559449bf417bd078db6f721b68b19ef6ce5e65432d84ab9886fe14f2f965fc3273e93c20e42a4dc2f8afbe292bad07f51930cda9455d1572395386184ef455aa7f38b860392b49c2bd246dd8d3f4b087f4b7b271efa4bc92147f2a48ab72f44e9d2e9e58e3381d5ede678b800e2a53129739a88db50dd2e7690dacd62a6920b5a8fc3e71efa7c6d719569a47eaa12784512134cf4d5eeef2f88dfadb05fa3598598450eb3081b34fa4b05d946091856aee3c07acf518e58d903c31c409e8af9a410d296eb36a1675a04c7424e946242013315a11dada5370d77b70dfeda7387ae181e4fe95de09a8afe9db07c975fd1e2412688fac495ea3048c3abd8f0650c7f3aa20ed81ccbd222f8f52f12b39649ddb2577f11ed5e19dbdcb9bd0fc09bc97749375a54315c25432d8129c47531dcf060ab5e97fdfdd4d9e54516ff1199ac1439c9cf17e2f03929ba82f22d630f9b0dea5fa141105a96763d6b75947deb722883695eb67488a7d245e7807e2762f5b09e58c284d48362c20f1786b0f5bb90a72dfb61e61a35c6fa9b4e2acccc2a4857b51e2703ea1c6b51bceb63568d3699c6d304bafd1e5cff0498d9f0e33b890dab2e58176836f59bad15d73acbdd0b7c15739367c88878423132dc9ca9d27b269082189849aa04e905f068c2711a0cdea7be256714005e045f4bbcf28db30635ba3b533eb784d2a678b79d8f32e1a5de4c84c0de09f90a79a1e85d5fb48b094ec7fc04b781f085d74a0007076c5d18a57356db86d4bcd75d505cee421a492b06f6c31d13efc2861d21b27cef344c576ed435ed6926401635ea094bd780d41e598bacd0578b9983cbf852b7d5a2734304f5518654b9ff18e84c6e5e2200ad6c58570ed89b36002e1017b4941616ddeb89334361670428b1b2edbef1a94180750d23b30790b7b872595c32fdd31a1127d23ce23c22b9b786473d979978a2a195b6e541fb23b549e77e46f73d63a8137f72df9414e64aea0be28125cdd81d700e35f0affb6fb8a6b7efd20b003f433cded5b554693692c618767f6f94e76d839352f1ba0b1a3c03f08d8d3ef86c51310d8bce004a0747d2b8cdf17e90e4984b3753c10cfe902f9851e37c64049efd3e85ad5f9992f0ed2358dfdc1242569bcea019d888f7f93479f4e4d5086aed1c8ed0d91f14130671d05c101bbf63f887931e3ab0fabde72ebc2b477eadb524c8e5e09d932dbba974566ba6c3ed81ca8939bc21b64cd197411718f4c4052b6de29b77e4a18f682ccc9326713e98dd598c48b9dbeadfa1f86502fd8b9833d4f1badb2d8a46ed821f72a8f29b13de252a3629ad34bc9b847d33144dfd85a90c2df58e14be3a4ea0b2973df1bac32d77bb8b0a083010385798bbce4dcdf199ac7dced800b662ec11e28aee6db18b2036cc0b6e84358bd47b6c21af3169336ad3ea74a31d5926f67508389902f526662edca7da3eb8ba2717b33d3c6d66e2c9b95bc1a4c74dc65574c719a8da83165800ae707864152f7732dc9bf20d5ecf45d4b470a8ad47d7fdf00cfa927e532f91faf7a122c48b157253ca8b4376d4c8b94f95d92d716bbf71d8c6e13835cc2fdc0d69afd233a89a98e53d99f92eb6a6caf5ee28a1de2f7892d3a55319756950b34846b70da26da8bfa258ef53b14824ba8811a6e4b68d10d748c8397b37e794e40b54c6d934b83716450eb9f673eaedcbb4c79e7a2da38642f03d7c4cfc9a6be3cc0ddb62e66ccd12ead7b3c64e086e57448e9876943c7371a05cc16d803a8ce343eefe44e6236a6a7cc89bfc47c9e488f450de3240c118c7f73424a8f66f01cce2768c0a5a029b21192a52201749ec63cad6ef274c1e4dce0d629d481fef8bafa1d6cbd0d9b7fcc2c42d6ed098ac8f169844ea4f4e1a6a99aec5a2b3698ccd642c413704fa9e02e2182d0fea200b9128fd4c29aeae938b5f7a9a9c43116753589de8e011803378bd01085e331cb230347a0aa8357f93422d88d360f1d90bc8e82191bcc9bbb7b86f8c081f47fd4a71baa065d487e7c181bbc614284b64cd0787b310a5c41f6788cdbf778564c3b6954908d33aa777c8e6f3bfb965249c36d86f953e015a9ce4ef58d932559540c1a09751afa8524688fb353fb76ad9388da14cb1d0d752527e1b1569055ebef8196e60d5feca2bce2c11ed89ee718e975aa709b32b7a8c67fc5d9c452a4971a57b190efad804a0c894513cd3b16843dada77631e56e1f8575d57a567c930ea161188382d6fafcc863ba30da54e1bdb8123cdc5e2a3b26f84d9efe506cf74d31c9cf6a14fa0e5555e209478eb50c611df4672c004a527686768baa312b7d70aa9f3"}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) 06:05:29 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x7ff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x3, @mcast1, 0xfffffffffffffffc}}, 0x81, 0x0, 0x8, 0xfff, 0x8}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x6}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r3, 0x2000000007f}, &(0x7f00000001c0)=0xfffffffffffffd46) r5 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x2e0, 0x60000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000004c0)=""/235, &(0x7f00000005c0)=0xeb) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, 0x0) 06:05:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) prctl$PR_GET_THP_DISABLE(0x2a) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e20, 0x1, @loopback, 0x20}, r1}}, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r2, 0x10, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x3e, 0x0, 0x0) 06:05:29 executing program 5 (fault-call:6 fault-nth:0): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:29 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x18000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x1, 0xffff, 0x2, 0x3}, 0xc) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:29 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f4000000000012e58a761d000000000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, 0x0, 0x0) 06:05:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x204b, 0x0, 0x6b34c50cad77b45a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x900, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x9c, 0x2a, &(0x7f0000000040)="a81ddd1464398a9a31c95973aba5fb6efadc9c40a03269500cd82287c6bc44f030f696c9c07910eecb825e30c98fb34b6222a9dc84e47744e09b58099fb67c1c946322b83d9664c888d7941a1f7f276db0ccdd3d85693b63df3744e21dc5f3a06485af7c816ac9afceb1b85d85a033073adac1f5eea51c9b95570bc585be679e9ce3ac9b68869eaedde8d3d9f64e33331241d5d91390c427ef09848b", &(0x7f0000000100)=""/42, 0x40}, 0x28) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/15) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000200)={0x8000, 0x4}) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000240)) 06:05:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 06:05:30 executing program 4: socketpair$unix(0x1, 0x4000000000006, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000100)={@local, @empty, 0x0}, &(0x7f0000000240)=0xc) connect$can_bcm(r0, &(0x7f0000000280)={0x1d, r4}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000240)=ANY=[]) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @rand_addr, 0x80000000000, 0x0, 'sh\x00\x00\xe6\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r5, 0x7}, 0xe6) socket$inet(0x2, 0x80e, 0x4) 06:05:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, 0x0) 06:05:30 executing program 1: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "965d8ee1cb29650f50d314e33c080cb3"}, 0x11, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400800) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000380)={0x7, 0x7, 0x8e03, 0x80000001, 0x7, 0x7}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x10001}, &(0x7f00000001c0)=0x8) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000300)={0x8001, 0xffff}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0x5, 0x0, 0x4, 0xd3, 0x7fff, 0x2, 0x5, {r3, @in={{0x2, 0x4e21, @empty}}, 0xfffffffffffffe00, 0x104, 0x4092, 0x5, 0xd689b85}}, &(0x7f00000002c0)=0xb0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:05:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x402200) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="bae62ca995c80175b03b32adba4968d1011d227b47d208fadf041d77250a0f7d6532b5890c3f57b80df811c312e3772b367add875b081f3cb46bb2737bcafda3ddd5d8aa72a974df9dfcafcd37dedb5c6c8797261ec07bf6179ca5f25c20dd9d249d7203b1224776af6dd48deac1d0035cb52c2a7a364e3406a3ebf519071e256909a6842565487778aeb5a1cff0b6e25b22441005cf9731c903aef7968e9eb930caa559091d7cfea47ce4b2709393d9eb2ae9a0e6e3") fcntl$getownex(r1, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:30 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000240)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) 06:05:30 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:30 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="5b643a3a5d2c82500f193a008e0280af1226daf86199c4a8c26a527f773415d1f4a9a9875a179624c73cfb5d9549eacd282a44f063185384ab780ce0f5b9b6d0867ac6e5e5be21c053d56c120eae7458aa628ccd74107148a43fce952d402eb6046fb28b4a5076bbf532312f57027f7845ca5e6a0b1357f9dbc8552fa78e330b12747d0557043df0f003cab60fb5491c7f107c6b78403213989693a87fed3635cfd616a3e582a07b38e26957fd44"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffff9c}) bind$isdn(r1, &(0x7f0000000280)={0x22, 0x6, 0x0, 0x2, 0x200}, 0x6) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x48000000000, 0x20, 0x1f, 0x9, 0x0, 0xfffffffffffffff7, 0x1020, 0x1, 0x6, 0x401, 0x80000001, 0xe528, 0x3, 0x4, 0x1, 0x31c9, 0x10001, 0x5, 0x8, 0xf948, 0x7, 0x4, 0x9, 0x8, 0x7, 0x3, 0x498, 0x3, 0x7, 0x1, 0x3, 0x1000, 0x101, 0xff, 0x6, 0x5, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10100, 0xb7, 0x9, 0x1, 0xffffffff, 0x5, 0x576}, r0, 0x4, r3, 0x1) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x96e, 0x2, 0x8001, 0x3ff, 0x80000000, 0x800}, {0x1, 0x1, 0x5, 0xa3, 0x5, 0x7fff}], [[]]}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioprio_get$pid(0x3, r0) 06:05:30 executing program 3: prctl$PR_SET_FPEMU(0xa, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1008, 0x100000000, "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"}, &(0x7f00000010c0), 0x1000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:30 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x400000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f40c0037b341604ce9faf06b8000000000000000000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0x2, 0x8, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r3, 0x7f}, &(0x7f00000000c0)=0x3) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r4, 0x4}, 0x8) 06:05:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x0) 06:05:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x4c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x1, 0x3f, 0xffffffffffffffff, 0x2, 0x4, {0x0, @in6={{0xa, 0x4e24, 0x1f, @mcast1, 0x1000}}, 0x2, 0x400, 0x4, 0x5, 0x7fff}}, &(0x7f0000000100)=0xb0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xffffffffffffffe9, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x101, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x5}, 0x8) [ 405.605698][ T9347] libceph: resolve 'P' (ret=-3): failed [ 405.642150][ T9347] libceph: parse_ips bad ip '[d::],P' 06:05:30 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000300)={r4, 0x1}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x37, 0x0, 0x0) 06:05:30 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) wait4(r0, &(0x7f0000000140), 0x9, &(0x7f00000001c0)) clone(0x10104000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000280)=ANY=[@ANYBLOB="5ba9e1b1054e3a00000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x400) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x488) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) r3 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000280)={{0x80000001, r2, r3, r4, r5, 0x81, 0x8000}, 0x3, 0x1, 0x3}) 06:05:31 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="d700000000000000623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x80, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute'}}, {@euid_gt={'euid>', r1}}, {@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, 'bdev'}}, {@obj_role={'obj_role', 0x3d, '$mime_type-user]]\xe9('}}, {@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r3}}]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, 0x0) 06:05:31 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x0, @empty, 0x4e22, 0x1, 'dh\x00', 0x20, 0x2, 0x32}, {@rand_addr=0x6, 0x4e20, 0x3, 0x4, 0xb354, 0x80000000}}, 0x44) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000040)="290e7c7b706d49951d41", 0xa) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x100, @default, @netrom={'nr', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x3e, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x3) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2000000006, 0x3ffc) 06:05:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000280)=ANY=[]) write$FUSE_POLL(r0, &(0x7f0000000240)={0x18, 0x0, 0x1, {0x1}}, 0x18) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x800000000, 'sh\x00\x00\x00\xd0\x00', 0x0, 0x400000, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x39, 0x0, 0x0) 06:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:31 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x10002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="bd79580a0c217c50c03a768b1096ce5ac908f498f902a8900396bcdf071811b543451595df918a2229fa673b60fd51e6cfe710b0ce00b9e771dfabc951ce77d237225de2f9528ddef2f3258c28cec87181efc8a6de1dc9526ed20aa0d3ebcbade6daf9db0e5c0a03bc6b14e7", 0x6c, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r1, 0x1, 0x3}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000300)="f419a55789d2f15399ceaea755e0394df63f2e1c7614c6d64621f53cad5cf5e22d947079db766496b98883bb4f6aac4c03873d9da6070153baca0b3b08e58f16028e016afe65526cfd42a5464af9ba345680bc9b3c5ad0200898a1c011f9d40f2f6c9b771df8f1bd349709fb9b4aa5abbb5ef3d4f913e7fb097320974198f36370bdd9a7c38c9eebbe056cd040", &(0x7f00000003c0)=""/84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) dup3(r1, r0, 0x80000) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) 06:05:31 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = getpgrp(r0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:31 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x80800, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, 0x0) 06:05:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xe57, 0xffff, 0x208, 0x4, 0x1ff, 0xa7f, 0x5c0, 0x8, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 06:05:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x40000) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x7ff, 0x4, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000080), 0x84800) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x25e) 06:05:31 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="0500006100f400000000000000000000000000000000000400000000daf2c9a3d313026f48eb388676082b64d8cabc0983564945d020542f917fd0df1f32a314e1faa1bf076b8a3805edba7398c0c1671a345db29c038f6ccaad7c872129d60aa00314b9b2a072b3b22080007bde0111bc831cfc51f886c24f6e44bf74b0ea4ae44c0072c5b0e18134dcb36ac23ccc9645458cbd107f5643eb06a55b89589c"]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'sh\x00\x00\x00\xd0\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r3, 0x4}, 0x8) 06:05:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3b, 0x0, 0x0) 06:05:31 executing program 2: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, 0x0) 06:05:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x101000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x65, 0x3, 0x2}) setsockopt$inet6_mreq(r2, 0x29, 0x3e, 0x0, 0x0) 06:05:32 executing program 1: listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/58, 0x3a) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0xffff, &(0x7f0000000000)=""/162) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0xb72e) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f0000000340)=""/83, 0x2b4, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00'}}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x600000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x1, 0xfffffffffffffff8, 0x40, 0x3}) connect$vsock_stream(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0xfffffffffffffe96) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x301000) 06:05:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) fstatfs(r1, &(0x7f0000000140)=""/133) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, 0x0) 06:05:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3b, 0x0, 0x0) 06:05:32 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="9ed01899004637887a4d841290ac45ff975f35c12700d0e71cee0000000000000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x48e, 0x44200) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="09000000000000000000000000000000080000000000000096090000000000001ee300000000000700000000000000000800000000000000500b00000000000040000000000000007203000000000000090000000000000076090000000000000900000000000000770200e18d9a4bbc0ea5f70000000000ef0a0000000000000700000000000000cd030040000000006236000000000000"]) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1e) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) [ 407.212777][T10513] ceph: device name is missing path (no : separator in ) 06:05:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3b, 0x0, 0x0) 06:05:32 executing program 3: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="293b2f9ce3c5bd749c4ac6f7b0c5b0a5a109cf0ad945116b8e81265666e0e158a725886178af042ea0385b2b4be1b6cc0abae1d9cfb322c6764c0d4e8095240e84bd439da2c6f713b0f1d194123ff1f7652f8a9a379a75fe0c176936475e0fbc69864a4ba73981838859dc2e1636cfb9de18a876f34c4f2658952f022a3bae09fb2f34fc5e2bfb460b085e543d8a1b1bbe5a557816adf00913ceb2c1cc", 0x9d, 0x0) keyctl$setperm(0x5, r0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x3e, 0x0, 0x0) dup(r1) 06:05:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getpgrp(r1) 06:05:32 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) creat(&(0x7f00000000c0)='./file0\x00', 0x40) tkill(r0, 0x34) wait4(r0, 0x0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:32 executing program 4: listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/58, 0x3a) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0xffff, &(0x7f0000000000)=""/162) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0xb72e) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f0000000340)=""/83, 0x2b4, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00'}}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x600000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x1, 0xfffffffffffffff8, 0x40, 0x3}) connect$vsock_stream(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0xfffffffffffffe96) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x301000) 06:05:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, 0x0) [ 407.460073][T10724] libceph: resolve 'b' (ret=-3): failed [ 407.498690][T10724] libceph: parse_ips bad ip 'b' 06:05:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x100103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000380)=ANY=[@ANYBLOB="43416fe49eadf80800000000cc7500000000388456b96ac2360ee2733b6cdfba348a08a9875fc831a2684b69f8a700e409e159f22e6ee5769f6debbdb9b33505201ffa183125b9158f2d40e1e023767a144882d8017390c469039156a036ff456914a104"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x1, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'bridge_slave_1\x00', {0x2, 0x1000004e23, @loopback}}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000140)='ppp0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x12008, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r2, @ANYBLOB=',fscache,afid=0x0000000000000003,uname=bridge_slave_1\x00,func=PATH_CHECK,fscontext=staff_u,dont_appraise,\x00']) 06:05:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0xc0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x101, @rand_addr="f47b00fe7bc1198f041d3bb9382a20b6", 0x6}}, [0x4, 0x7, 0x5, 0x84b7, 0x0, 0x4c7c, 0x3, 0x7ff, 0x400, 0x9, 0x1, 0x7f, 0x2, 0x80000000, 0x7]}, &(0x7f00000003c0)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000400)={r2, 0x7fffffff}, &(0x7f0000000440)=0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x220500000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x22d39c8f98255228, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000140)=""/80) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @remote}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x7f, 0xff, 0x500, 0x7, 0x90, r5}) setsockopt$inet6_mreq(r4, 0x29, 0x3e, 0x0, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x1000, 0x4) 06:05:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x80000001, 0xa, [0x8, 0x59, 0x5, 0x4, 0x2, 0x101, 0x4, 0x8, 0x9, 0x9]}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r3, 0x7fff}, &(0x7f0000000240)=0x8) timer_create(0x7, &(0x7f0000000000)={0x0, 0x9, 0x1}, &(0x7f0000000040)=0x0) clock_gettime(0x7, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000100)={{r5, r6+30000000}, {r7, r8+10000000}}, &(0x7f0000000140)) 06:05:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x43, 0x0, 0x0) 06:05:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:32 executing program 2: r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 407.690357][T10932] tls_set_device_offload: netdev not found [ 407.808024][T10955] ceph: device name is missing path (no : separator in CAo䞭) [ 407.826636][T10951] tls_set_device_offload: netdev not found 06:05:32 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b64203a5d303a3a623a0000ec09004e94f2216723963a9ba3a5bf4a22c369d0cf806b140000041a292088e15fddb6d3ca030aad93b31186d6406b6e4c860214d2db3a2588c8e6bc638c9289902280ac6d583252be0a5a34e85b0cf7d115788856061efe92e350b096ca4cfa1c3fa7b6f39c4272d4fe2e7aa5f61153efaacdde67861175f253b54d3e15361a5d6278"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000031) wait4(0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:32 executing program 4 (fault-call:6 fault-nth:0): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) 06:05:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) getsockname(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) 06:05:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) lsetxattr$security_ima(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x13, "97db0dda88a1b6"}, 0x9, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) accept4$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x80000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') [ 408.040073][T11095] libceph: resolve 'd ' (ret=-3): failed 06:05:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x204000) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x7) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x10000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r2, 0x6, 0x10, 0x8, 0x4}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0xffff, 0x80000000}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) 06:05:33 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, 0x0) [ 408.101264][T11095] libceph: parse_ips bad ip '[d :]0::b' 06:05:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 06:05:33 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e4, 0x20000, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebf, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x10) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) recvfrom$ax25(r1, &(0x7f0000000080)=""/88, 0x58, 0x100, &(0x7f0000000100)={{0x3, @null, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 06:05:33 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x5, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 06:05:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, 0x0) 06:05:33 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mknod$loop(&(0x7f0000000200)='./file0\x00', 0x200, 0x1) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b641edacc49493a3a5d13303a3a7e95851b623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002d00)={0x0, 0x0}, &(0x7f0000002d40)=0xc) fstat(r1, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000002e40)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000002c80)=[{&(0x7f0000000280)={0x24, 0x2f, 0x0, 0x70bd2a, 0x25dfdbfd, "", [@generic="0f233d51771dee048c254ae386397b87aae6fd24"]}, 0x24}, {&(0x7f00000002c0)={0x194, 0x1f, 0x8, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x84, 0x3a, @binary="31fc3ec08d1c25e33fce28d33add77d646babe55662f0164c9f3b7eed42e018d11c1cf8be76c74ede8d72567d66a2a4343a103c4c75e46c0dd3cbb5d151f8fc525b4dae8d0897eb42e368002a96160b01771683da9f625e16c266852ddb00761d5112380ca52cc9dff0e0c4dccb7d85b46f5ee3f7e89e8cce5f015844d"}, @generic="5fff61323cfe178ad99f15dba1382563eac191dba23fd776edee189697337f92adea6875bf221081d4b7d06208d3ed30107219045dd2b06a6bdd09ccc28cc562be6dc144a38eea316118004328cb98cdd381089dbfe4ab58eef867331d47", @generic="5ce7337c36ab3197bded7c61cfe88cccc155b7ecc95edcde6dee097ccc0bb743b742d0c5b145bfe21ff4bb811c1cd704f34cac044d91d5ce89b374d4aca228b7c7ee9a09d0f13e306038fd7b923f81e354add53142f6cd8960059fe4301fd9191094de4ee8e0cfd6812bf1a527d285fa2b0ac2b9211680b17dfb542e8f43941a364c3587f3358b", @typed={0x14, 0x78, @ipv6=@loopback}, @nested={0x4, 0x72, [@generic]}]}, 0x194}, {&(0x7f0000000480)={0x11bc, 0x3b, 0x302, 0x70bd2b, 0x25dfdbfe, "", [@generic="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", @generic="2cbbd4bcac0eb4afcbc3ebde634cbbf9835c3a845d5327f53bec6ffdf0ecf83f40a85a04b0a434275a04a64facc2f13e10514e3a4459ab91b5dd8c9e2bf3a0c13eed637b3a4b42cbf57c08e2b9bdb7667c5f0ff917d5a5c85830a0c458741ece13aea1b5e051d97a23fdb1dc13e875f365135567411676f34aad806326cee3ecbda8e7ed681e8215e38a3e90dd320bf7691081481e83ba9ad5b31b", @generic="794f9e6eb03941a274bd7da8708a181b2554bbf47ecd28e05ecdd953c3e61e597bb2da4657d07c590e", @nested={0xdc, 0x7b, [@typed={0x8, 0x63, @pid=r0}, @typed={0x4, 0x5}, @generic="feeb37a565d606ab5d2db292d31e5cfcfeb0b2e45b8f8fb8e0ea43d9781656cac7faa16667d118526a9f7bec0665ac42514077f0d391805cc139b8005b1ecddf84256f15386f78e5224e912d163bc2812d76cd98ab2b5d0630831e7df4446d1f01cdc64d2912a3b4f7c2d192a5e9d4c671c77eb216ff0ed52440181299323f53977b8c71727b22f2fd3c5021e3e512f5f9275756001df23a92308b702d91053d91b757165487c7bf1608458fe2767b140af5de5fb5", @typed={0xc, 0x20, @u64=0x7}, @typed={0x8, 0x47, @fd=r1}]}, @typed={0xc, 0x43, @str='%ppp1}]\x00'}]}, 0x11bc}, {&(0x7f0000001640)={0x10c4, 0x16, 0x2, 0x70bd26, 0x25dfdbfe, "", [@generic="3d404f253ca8ff1b533ecd97aab37446fd97fa8d881891a630b2e32c9e74bf688094656a861707558520412ba0aee30ee0b9974982b58ceee43d73ef31c8a7ed7cc2265896b7cd19d1b5e3a9bb2c0fa30a8f4d9b91a073dca29e019ce153d9c5641d7d6e12786279e4e75f610576805e69d4b32abd827735733a923278670d4d85a23d448373ccb21bd526a2a270787be78b62a2bc189667516b2c7fecdb1d260b1ea3698557185441ea42fa624b11845f7f5ece", @generic="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"]}, 0x10c4}, {&(0x7f0000002740)={0x1c4, 0x30, 0x400, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x9, @u32=0x3ffc}, @nested={0x1ac, 0x72, [@generic="7a89cc0a1f4e3ab98a8c84235fd43e5f248b824d18f0f7422d70defeacdfa3", @typed={0x8, 0x2b, @ipv4=@multicast1}, @generic="b14466e4aa2f2f5f4d1b330b4b9cef458c348ef89b27e1629fc54c4bdf61b85f54daf121d77be0b3b5b1d862ae3fc2f476d1d324222e6f511ad6b4f59071467b4dcbd08a4bd774b9b6b4820ef4ff35ee3088683ad79210c82cb68fce95716c4ddda626aa3e52e3c9f311a9fd7b21940ff903d53d59ac376e26aef01882162b8f5a039bc8212d6358a8e8", @generic="b528c5035b", @generic="1ac62926e23df5c89af8b114d75a1ca8aa92a2ebb31a83e61eca7ce412444b0dd3eb5cbe7bce837a2506a72d1ae363cc5708818bdae51b9f0f68ea191384b4b3174f2e09665c61542182d1eb8d4887e1d356a4ad4b674df265030ac2440483d0b2bc05b5535a7bf9f0caf605f599230e40cb192d0165506f168d5e277f063b74f46cf0a4b3029e48c416b53ec2738aebc30f1a88e039b116e6b21f90c7c8ed20f019a99bea23f7b1631dd749fd54534061c70b7bfe1dfd8527dcaf002fc61d62d46460e96b8106b2998eef4406a919849fc95d0460053c68d1ef1835c6c74b9f024505372d2ec1643225c2280e05c8"]}]}, 0x1c4}, {&(0x7f0000002940)=ANY=[@ANYBLOB="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"], 0x1d4}, {&(0x7f0000002b40)={0x104, 0x25, 0x0, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xf4, 0x10, [@generic="89beda78fe5fd308c1602568d4f9a3cb49b6b5c7c81b930edde9e4931b105c7825d47f0f1c718131cfdbed90195c0df1dc772fa4788a449f5bf4c49f17363ca45d05e313cdb70947eb5acd1ead8573e14681190d5c4a7a1c0b4b27454e8144b0a17dcd1272c69867f28552f495df4e8a3d5753", @typed={0x8, 0x1b, @ipv4=@local}, @typed={0x4, 0xa}, @generic="19ad08cee4961ec9e580e25ac3c9028a41f4dd757da1f4685790efb13d7f4025271de5c1c6f8ade6f971c41e410cdb1b491a93f0f8f21238a4956e7722a1c2a12f16dbfbe3f9b925640006dbe7", @typed={0x8, 0x42, @pid=r0}, @typed={0x8, 0x5d, @pid=r0}, @typed={0x14, 0x73, @ipv6=@loopback}]}]}, 0x104}], 0x7, &(0x7f0000002e00)=[@cred={0x20, 0x1, 0x2, r0, r3, r4}], 0x20, 0x800}, 0x8040) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x9, 0x23) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200001, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xd000, 0x1000}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00],0::b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, 0x0) 06:05:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = getgid() stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x2, r2}, {0x2, 0x0, r3}], {0x4, 0x2}, [{0x8, 0x6, r4}, {0x8, 0x4, r5}, {0x8, 0x5a90a6ce2b37d02, r6}], {0x10, 0x3}, {0x20, 0x2}}, 0x54, 0x2) wait4(0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) [ 408.746315][T11705] Unknown ioctl 8816 [ 408.759592][T11741] Unknown ioctl 8816 06:05:33 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) wait4(0x0, 0x0, 0x0, 0x0) 06:05:33 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b643a3aff03303a3a623a00e5e92441e64375e000000000000001013a3c628d0fdc"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x100000000000000) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000140)={0x2, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000580)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) fcntl$setlease(r3, 0x400, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KDADDIO(r6, 0x4b34, 0x0) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f00000002c0)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), 0x4) signalfd4(r4, &(0x7f0000000380)={0x7}, 0x8, 0x0) write$binfmt_aout(r5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0x100000001) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='cpuset\x00', 0x7, 0x1) 06:05:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x6, 0x7f) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) accept4(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80000) 06:05:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, 0x0) [ 409.002630][T11839] libceph: resolve 'd' (ret=-3): failed [ 409.042740][T11839] libceph: parse_ips bad ip '[d::0::b' 06:05:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a3a5d2c703aaf6baf6aafc78b5ea0cba180ee2eabe8b288baa3cc899fdf7df9ad8b2fffa940ca41d4b5c11ff052b8eefa3d79372f86b0da8117fdd311dfea0045b842da1f2e133cd3fb7ffb01cb16ddc8f663c3531adc9facb9b4b02df9318db1053b84d52913a74a2cfb9fe60d16a5918174da8debdf7bb22b94b202f51d36cc613dc6a34a18b0ff1d6e2e752bf59157400bb8528d8710ca53d6c0703b8a49d873101a22"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4e, 0x0, 0x0) 06:05:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) ptrace$setopts(0x4200, r0, 0x4, 0x4c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000240)=ANY=[@ANYBLOB="e02e6bae42b5ab6f01164b67987a965b643a3a5d2c303a3a623a002ff79b2c12d90a86cc2c76e8635358ed67e73616089e0db108dd68054f61481cb334a242ed0212fc6dad817eafaefa8ab1f06ce1aa3f6d7f2871240fbea46847f7d2e852b0eba82de2fbd80af7f7a4f9535789016e0eb29141209acff451bdb01b939f4afaf017"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_execute_func(&(0x7f00000001c0)="c4a2baf73cd0c483d10bf139c402f922a10010000065f30fb81a4781b3030000005849b5ebc4c26d99ace77c0000000fe15d00c481b4c2eb0f66430f7519f0009426e6000000") 06:05:34 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0xfffffffffffffff9, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xfc, 0x6, "eb3d8b0de17cbe65e2c499268dae707d75158690c2fabfc9b3579e8d93adc660cfe7dc15f22d05305f52b63c85342afe68484cc63ea873a91099be18be80df6643f1892c8233186b3c77b269f2dc2d393fc509f95e769871f4a83c8def3e58ff15fb4123d85ba326028ef48265746cc9c1ab958a067852aac2ae19305f71f383ed0401278273a3802cff1744fdf2dce0d8b5a9dfb740814a608fbd56af5ce861fd92973d4a1fe40d482b78b68a5ae47ded2934aa25f9b4ac2cdf3a3af67799e54cc155a25010d456aa069e1ee2e4f877459bce99fe601eb1439385edbd957f845586883e7444cff12336de59bdfafd14aa2389dd"}, 0x400) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 06:05:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x6e11caec4c37eb5f, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @multicast1}, &(0x7f00000002c0)=0xc) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)={0x7, 0x1, 0x1, {r3, r4/1000+10000}, {r5, r6/1000+30000}, {0x0, 0x6}, 0x1, @canfd={{0x4, 0x101, 0x0, 0x1}, 0x15, 0x1, 0x0, 0x0, "18425d3c9c275c932113bc33d8551671f7632cdb6b228e8d89cd0768d2af0353d5b6d0d091550d274245abe1b06d6d9fc8aa410b785a854173b0aa59e3b83650"}}, 0x80}, 0x1, 0x0, 0x0, 0x40000c0}, 0x800) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x2001) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x4, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a0037ebf692f42ea10271376d5c7615ac6ee4c53fdf7934c2b19c57a566ec8f5f4b0713e3b1d63f9ff7f036dec95693095af4ca9fb83813a75fb90e36bcd52045eed6bc6d5f149b61649aefaa4d3d32eba9f84b6a9094f878391d00071cee81"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x420001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 409.781485][T12268] libceph: resolve '.kBoKgz[d' (ret=-3): failed [ 409.789235][T12268] libceph: parse_ips bad ip '.kBoKgz[d::],0::b' [ 409.800859][T12265] ceph: device name is missing path (no : separator in [d::],p:kjNj^ˡ.貈̉}/@AԵR=y7/ځ) 06:05:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[0x6, 0x80000001, 0x3, 0xffffffffffff0000]}) r1 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffff9) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, r2, 0x6}) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="5b64ffffe30a052639089863a919453661190000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) tkill(r1, 0x800000000000026) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x1, @bcast, @netrom={'nr', 0x0}, 0x91c, 'syz0\x00', @bcast, 0x4, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000440)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'vfth0\x83\x84\x06\xd1*\xc0G\xa3\x00', r4}) 06:05:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 06:05:34 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x4) 06:05:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, 0xfffffffffffffd07) [ 410.063326][T12432] ceph: device name is missing path (no : separator in [d [ 410.063326][T12432] &9cE6a) 06:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x4000000) 06:05:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x40002) bind$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) 06:05:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)={r3, 0x1}, &(0x7f0000000280)=0x8) r4 = geteuid() mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x4000, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e20,fscache,access=userLfowner>', @ANYRESDEC=r4, @ANYBLOB=',rootcontext=unconfined_u,\x00']) 06:05:35 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x5) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:35 executing program 3 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:35 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 410.336022][ T3478] libceph: connect [d::]:6789 error -101 [ 410.344339][ T3478] libceph: mon0 [d::]:6789 connect error 06:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x400000000000000) 06:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') connect$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x801) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180)=0x5, 0x4) accept4$alg(r1, 0x0, 0x0, 0x80800) 06:05:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x80, 0x8, 0x6, 0x7, 0x5, 0x7fffffff, 0xdd, 0x20, 0x3, 0x6, 0x9}, 0xb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) [ 410.549287][T12722] FAULT_INJECTION: forcing a failure. [ 410.549287][T12722] name failslab, interval 1, probability 0, space 0, times 0 [ 410.623313][T12722] CPU: 0 PID: 12722 Comm: syz-executor.3 Not tainted 5.1.0-rc2 #36 [ 410.631265][T12722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.641340][T12722] Call Trace: [ 410.644659][T12722] dump_stack+0x172/0x1f0 [ 410.649017][T12722] should_fail.cold+0xa/0x15 [ 410.653643][T12722] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 410.659467][T12722] ? ___might_sleep+0x163/0x280 [ 410.664346][T12722] __should_failslab+0x121/0x190 [ 410.669305][T12722] should_failslab+0x9/0x14 [ 410.673829][T12722] __kmalloc+0x2dc/0x740 [ 410.678085][T12722] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 410.683600][T12722] ? rw_copy_check_uvector+0x28c/0x330 [ 410.689116][T12722] rw_copy_check_uvector+0x28c/0x330 [ 410.694521][T12722] import_iovec+0xbf/0x200 [ 410.698954][T12722] ? dup_iter+0x260/0x260 [ 410.703309][T12722] ? __fget+0x35a/0x550 [ 410.707496][T12722] vfs_readv+0xc6/0x160 [ 410.711759][T12722] ? lock_downgrade+0x880/0x880 [ 410.716629][T12722] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 410.722734][T12722] ? kasan_check_read+0x11/0x20 [ 410.727605][T12722] ? __fget+0x381/0x550 [ 410.731783][T12722] ? ksys_dup3+0x3e0/0x3e0 [ 410.736227][T12722] ? __fget_light+0x1a9/0x230 [ 410.740954][T12722] do_preadv+0x1c4/0x280 [ 410.745221][T12722] ? do_readv+0x290/0x290 [ 410.749579][T12722] __x64_sys_preadv+0x9a/0xf0 [ 410.754277][T12722] do_syscall_64+0x103/0x610 [ 410.758883][T12722] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 410.764790][T12722] RIP: 0033:0x458209 [ 410.768700][T12722] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 410.788319][T12722] RSP: 002b:00007fc8de514c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 410.796845][T12722] RAX: ffffffffffffffda RBX: 00007fc8de514c90 RCX: 0000000000458209 [ 410.804835][T12722] RDX: 0000000000000310 RSI: 0000000020000700 RDI: 0000000000000004 [ 410.812922][T12722] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 410.820915][T12722] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc8de5156d4 [ 410.828907][T12722] R13: 00000000004c4c8e R14: 00000000004d85a8 R15: 0000000000000005 06:05:38 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a511d5f864d4291b9"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) r2 = dup3(r0, r0, 0x7ffff) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 06:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x680, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x10000}, &(0x7f0000000080)=0x8) accept$alg(r0, 0x0, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xfffffffffffffffb, 0x100000001, "982c3dde9440f9f3066b132a02b60bc70a1f182e3e8f27a39a683df412f3d1375dca156597c10831e905f00413a20d906b68021a7970882bae67ee031b666df932d2e6cd50d4d76b2d3e01c0d88363b2d5cf41a4c59dc8e017d94690145780c64b426ac61c08aff25d1168314d04f8d886fbbd8c2d415cd492d6684b177d7012d2db1edc7dc64d841e954b924fa8c3aaeaa10f353729a48858f48257f94534e0471f92279b9db0e7ef91fce34c253a36b28578daba668fac8a0d49032ca0ea6d145b466c34758ec05770a4f9bcc307fa37ff9c8d464356adae159fc656f1afa784e8df5a2f53a5ef66ef460f444818f31ae15f95cd33f99735194fa110ffedc1", 0xf8, 0xffffffff, 0x6, 0x3, 0xffffffff, 0x8, 0x0, 0x1}, r3}}, 0x120) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0xfffffffffffff411, 0x1, [0x9]}, &(0x7f0000000100)=0xa) 06:05:38 executing program 3 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b5a4169df9fd5a7776022fe"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:38 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000140)) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8, 0x4) [ 413.032297][T13148] ceph: device name is missing path (no : separator in [ZAiߟէw`") 06:05:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002280)={'bridge_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000022c0)={@mcast1, r1}, 0x14) 06:05:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x100) 06:05:38 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x20000) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000200)=0xd1d, 0x4) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="170000000000000000000000000000000008000000000000000000000012726e"]) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000001c0)={0x15, 0x4c, &(0x7f0000000140)="c94eef9695a0e8300c3aeedac1f34d66f4489f82ef84bf28264f07e3f0a14d708af6c955b1d429e239adc49d028032522ba9c4700ea0fe97e9887e072c18612d4c060303e968ae2b5ad931ed"}) 06:05:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0xffffffffffffffb0) 06:05:38 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x9, 0x0, 0x1, 0x1, 0x4000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/igmp6\x00') preadv(r2, &(0x7f0000000700), 0x310, 0x0) 06:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="c86e0000000000000a004e2100000004ff0200000000000000000000000000017f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a004e2300000003fe80000000000000000000000000000f8100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000"], 0x110) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xd) 06:05:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x80800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="736563757205d711fb0000000000000008e4c5b5cfc322ced2dab6b8919f719e00000000000000000000000000ff0f000000000007a500000000002e00000000d19ac0d4f84832f3e4b10155c3e702b75fe756fe4bb027c9e10ff43f35e8e7e1871f9ba5000000000000"], 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="fea12625598d0b13135cff3c40c0c43bb960", 0x12, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xd) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@empty}, &(0x7f00000000c0)=0x14) 06:05:38 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x20) sendmmsg(r1, &(0x7f0000001880)=[{{&(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000240)="d4ed3e34d7b7a2516ca8e48e3a5079e247cbf88a02165ff448709308cb658ac60ec7791f28cc34b2cda8fa0af2ad77774588058dbf97c177a8f089d1f7314767a8c04cceee124415c60a165e041a7a241524de759317ecfaa11b6b3b7358d24ee98015a6401a3ce1cc996758c5459dcd7039bb943cb13c8eab0c7b2cbb6561b4ad4fcad0a27121187602672119", 0x8d}, {&(0x7f0000000300)="ec5b77c65159e914d9682c74779f37f1f2342126645ef1539aacecb961318480ceea15aa6cdc283606f50204c93c809cae9aac8ffa5ad639af66593a1acf4bad1111f8a2e850fd70d546f298", 0x4c}, {&(0x7f0000000380)="1389eb548b8c66cd0c542c52518808112c7726ec99cb39310097a83f718e5b113c997bc547121b82ea6eef586674f0929fc0bf96367f42473649e4e1018e1d5778e964ba7ad504059af5bb52389ec51375f82cb12a5c4d2d4ac9cddf20c68331c42df8689ec2b3a7bc96a206cd89443bf2d027d6e480ecc6fefe18cb2fa85fb16b9b882921c3a8755c49f1a4f6a60b53", 0x90}, {&(0x7f0000000440)="28e6d927d10812e029527c21ae", 0xd}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="65851e1cdd7895b7ca825ca5cc3f327ed076037e98b224fb57ae6f5063915c6120894547d8094a87fbb39a00499bf7ff86e25848b8fa5bcb5ed489a1ced74b4218ca7b2df2a29d506b119624a457b0aa327a4f4f30f24829f3031575db3785cbdbd443d36305b81fd37daab1cb316babeb8cbb12ad0f93c0686711ee5c522ada27c1489320a3255ea304cd1332d652ba53f017c13bac0e0fc427edd851752d6ae2df864386f084622b5a6cc383f49d4e519f4647e059eb19d9bf9ff46b1c", 0xbe}, {&(0x7f0000001540)="572d327149e729b2d6e94bf3cbf61d805c185dd42cc61d6a5e6df8d2f2942363e2b128c8801a8f1a9ea4304c5fd8154cc8ef3dd6eb380c9888f9", 0x3a}], 0x7}, 0x10000}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001600)="2402b15557c94808e56c4fc22841f7876793f5cda7d12cb56af1c32a2d5fb46884637dd6a9be8c7460bb22c45dfaf6e15442578950e2cd53f6111dbefb2aa5910d7316a09db906bdc32dd64c1efa3f520140b57f9e19398ba5e1f9f37dd49abc8c7652e34474065f763f67c180e1c14ece6033b2bf815467fb6d56df5915e219dc16fecda9d7b63b65a12fb8e3afb6ab0b71aa6a3c68157e4216b331ab62134d595bc64a2ec98206d0a4d09a6d6c8e8ca90b1455ea7d0d92ed37e39d8f1b972b99ab5b4038bd38bc31458cc6a4335f64da737dbe684b2848c127756b9945c8fc90f603a6fbbc58ed675359611880ac690f6522f2300d83d143", 0xf9}], 0x1, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x128}, 0x33d9}], 0x2, 0x40000) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643ad609c822b6d7080f17b98c4a3fe928f183581e94005421c3a3b9ab4a3fc45f4c012f782843a40f667be92e4d1f57beb9745519eb8d9ef70e0b0222410cac61f7c138e7e79110bfdc40a9df213537f8e1dbb05635dab3c3fa1e561c3fa93112f81e0c8c7611f9d0ec24780ff39d42a1d97050"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000001900)=""/125) [ 413.604140][T13597] ceph: device name is missing path (no : separator in [d: "J?(X) 06:05:38 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x3, &(0x7f00000001c0)={0x2d4}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200)={0x3}, 0x1) 06:05:38 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fchownat(r1, &(0x7f0000000180)='.\x00', r2, r3, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="8603fbc5d3f15a0b5456e9d26f7401153600"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000300)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) rmdir(&(0x7f0000000340)='./file0\x00') wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180)=""/83, &(0x7f0000000100)=0x53) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) [ 413.646444][ T22] libceph: connect [d::]:6789 error -101 [ 413.659532][ T22] libceph: mon0 [d::]:6789 connect error 06:05:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xe4cc, 0x80) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0x7a, [], 0x0, &(0x7f0000000140), &(0x7f0000000180)=""/122}, &(0x7f0000000280)=0x78) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xeed, 0x200000) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000040)=""/166) socket$inet_smc(0x2b, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200040, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={0x0, @null, @bpq0='bpq0\x00', 0x400, 'syz0\x00', @bcast, 0x31d, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1000447, 0x0, 0xffffffffffffff2b) 06:05:38 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0xd) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = gettid() r2 = msgget(0x2, 0x300) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000001c0)=""/120) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c71de7a4f3a00d114a1955798c93940f8c51e7e1b8bc5"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000140)={0xfffffffffffffff8, 0x10001, 0x8, 0x4}, 0x8) [ 413.798839][T13712] ceph: device name is missing path (no : separator in Z TVot6) 06:05:38 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="9996ebd75d2c303a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x800, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x440, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x3, r2}) 06:05:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/88, 0x58) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = dup(r0) r2 = msgget(0x2, 0x12) msgsnd(r2, &(0x7f0000000100)={0x0, "e29852c6d731dcc1e4f8bea7aa85f9c2ce9bf2c23b562dcb4064db22db42eec26e1f81af129f7cf8590440f1aa4bde9e6d0cc1c39ab026c4ff8f49376c482001a13bdad7767362d22c923c9a57b26b6bdafb0ed55292a359ae02fb0f2ce540a65607cd97342b47fb59800960ed307095fe32cbed8abff5b6884f55670f3007b7f135ce1dfbe45c7c067efd"}, 0x93, 0x800) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000200)={0x0, 0x3, 0x6, @remote, 'bcsf0\x00'}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0x1, 0x1, 0x747f, 0x2, 0x101}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0xd70b, 0x80000001, 0x8, 0x3ff, 0x400]}, 0xe) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) [ 413.995729][T13884] libceph: resolve ']' (ret=-3): failed [ 414.017221][T13882] libceph: resolve 'qzO' (ret=-3): failed [ 414.038614][T13884] libceph: parse_ips bad ip '],0::b' 06:05:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x15f) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:05:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) [ 414.053201][T13882] libceph: parse_ips bad ip '[d::],qzO' [ 414.078748][T13890] libceph: resolve ']' (ret=-3): failed [ 414.123163][T13890] libceph: parse_ips bad ip '],0::b' 06:05:39 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x5ff, 0xfffffffffffffffd, 0x8001, 0xffff, 0x0, 0x6, 0xb0002, 0xa, 0x3d514390, 0x1, 0x3cfc, 0xffffffffffffffff, 0xffffffff, 0x80000001, 0x7, 0x6, 0x39, 0x8000, 0x4, 0x10000, 0x7f, 0xcfa4, 0xac, 0x6, 0x2, 0x8, 0x2, 0x7fff, 0x1711b33, 0x20, 0x0, 0x4, 0x7efc, 0x1, 0xef, 0x6, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x7fff, 0x1d97cfa9, 0x9, 0x8, 0x197, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xddd7}, 0x0, 0x0, r0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80400) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) pread64(r2, &(0x7f0000000200)=""/4096, 0x1000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4c, 0x0, 0xfffffffffffffcfc) fsetxattr$security_smack_entry(r1, &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x12, 0x3) 06:05:39 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='f2fs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:39 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000002c0)=@sr0='/dev/sr0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='hpfs\x00', 0x40000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:39 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x8000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000140)}, 0x10) 06:05:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) 06:05:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0xc000) sendto$x25(r1, &(0x7f0000000040)="7c661fa214f2e66ee4518a01fc4db7aaeabbb5871f8975e2502964d387e7cb387c689b344982d32db4e7568bc06e240086ceaf8e7019a83a6d7e4bf6ab4935bd1f0856ff704ab4010cf8a41c9795d07b646884a9fc9ebdb004c1345ef68509a6ad63fcd0e0ca60c071c877fa0f5249812dee713d9f2832ceee0be6639ec338d9d1a88b89e98d5ceb14d9285c593534e6669348e911a147ca8f8585748cced1c65484f3189d5250788c6c02fdbe01f7c9f5068774a36d0adc587536bb385492512c19803b8cee6ee4af4ebd919c6361236ce55830756c95d67cee6336585a24ebe9b149e11d2fdfac1d8706", 0xeb, 0x884, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x400000, 0x0) 06:05:39 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100000000800fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:39 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) clone(0x100, &(0x7f0000000300)="1a", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="f228e4a8583a50e717facb2764f85a1812e94fa2f1579650e63d80f4bc8cfc87c21d03e6ab2b9c488a66ed09c3b9376d17839be29385ddfa8bbb65383fc1e41ecee6b8657629c3fd5496f4829a5361f41c1e00fabe957d0997f23e984a276acb0323a24f26d0fb7f81f20db60dd742b98010d2adee5e5bd9fcb5ccc89fd952aeb4f1ba06a7daf8801b811e292236e714a49c65dc968dc42ef31d1cbec3a72229594aa20d636287490c71e100bd3e891fe482e000323d6665d2d12e1b2f1244aed418465e629176a764a6765c69c690b23c1aa3a847d85b98329d77022a6a596a622605c6812c9116") r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0xc000, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000500)={0x3b, 0xffffffff, 0x4, 0x9, 0xff, 0x81}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @local}}, 0x100000001, 0x1f, 0x299, 0xfff, 0xff}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={r3, 0x62, "3d0efc7f79938bae97011cf7d1c77bc2c80cbb9655cd97bfff2703741a414abe274e0666ce1e9dd11198438710cf058d2b5c8ba1d87b265641528fbb164219b8da041b52867285b755f635c8c01e3f5b8c287caeed593d39ae7a11103d1d8beacffd"}, &(0x7f00000002c0)=0x6a) sendto$llc(r1, &(0x7f0000000540)="e5e870529dc17601053878f57ee65fd1da0dfd2a35e31f18b3ce6ee533567c03a59d199b5371f805e7f380aa226a4f56a9a564fbc84ee60cc08cbe6b4ab2ebc126bf6cb0f5a85aaa463e3d68e59bd01a2fd4449710438cc4f97ee2b827c59cc8731fff3d4a4e74f33dbf7e09fa3abf6cb772b7f6b1b7a7f63d6364aaf1788a482ff78e0b5e3e50d44aa104b4ec5b0a950537d63ae4912a2c7ed905afc6f65325b4bf3ef6000a4412f0539575e4948e1591fb6fab7482a4fee419fa2822bd52f30dd8981f4004b7f7094a5be56f75c0fd1f6c537af0ceb46ec775ebb398e4be4dc77b5dd73ce7fbdd6f8e150758aa975e2c9c74024b", 0xf5, 0x40000, &(0x7f0000000640)={0x1a, 0x18, 0xff, 0x10001, 0xa8d, 0x70, @broadcast}, 0x10) 06:05:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x6, 0xfffffffffffffff8, 0x7fff, 0xc07, 0x7, 0x7fff}) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x5, 0x0, 0x1, 0x3, 0x3, 0x6, 0x1, 0x337, 0x38, 0x78, 0x20, 0x6, 0x20, 0x1, 0x7, 0x43, 0x7}, [{0x1, 0x1200000000000, 0xaf9, 0x1ff, 0x8, 0x8, 0x9, 0x100000000}, {0x7, 0x8, 0x1f, 0x0, 0x81, 0x0, 0xa4f7, 0x6}], "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", [[], [], [], []]}, 0x1478) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:39 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x2000000000000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x301200) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000040)) 06:05:40 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0\x00\x00b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1200008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:40 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000800)=0xe8) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)=0x0) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = geteuid() r12 = getgid() getgroups(0x1, &(0x7f0000000a80)=[0xee00]) r14 = getegid() r15 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {}, [{0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x2, r4}, {0x2, 0x7, r5}, {0x2, 0x6, r6}, {0x2, 0x1, r7}, {0x2, 0x1, r8}, {0x2, 0x6, r9}, {0x2, 0x4, r10}, {0x2, 0x4, r11}], {0x4, 0x3}, [{0x8, 0x0, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}, {0x8, 0x2, r15}, {0x8, 0x2, r16}], {0x10, 0x4}, {0x20, 0x4}}, 0x9c, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) [ 415.085590][T14497] ceph: device name is missing path (no : separator in [d::],0) 06:05:40 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x46, "8ff2a1cfa4a75f48f4e00401057a6289832b8689b01c134459c8b6edaefcc62481a1c47f1d76c325b95533e2b608781c83635886d02a20ce5e1d38a917a4ded0cf8e3d5c4232"}, &(0x7f00000001c0)=0x4e) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x401}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xffffffffffffffaf}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:40 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000001c0)=""/216, &(0x7f0000000140)=0xd8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a00e8a432f58f11ef96132280fcf8def155bee907c152da6ff055c264beadd47c65c009aaad35d77dfced0b883383d6eae3596557bfbf8eea7ffc84962be1e2564ebecbe1b7dde6fd314d89d975bd10a759771c90c912519141cd91e3d23b9c571666ea54447800667a846ae3d087ff31e801e6d8ddc915ace1e53e5e35e52b4151c4acfd91b54d0bb1d83aaf62012631b816b951e8928d9e3c0cedf12fc3985af358dbd9447149c50ea6391310"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x200, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) wait4(r1, 0x0, 0x1000000, &(0x7f00000002c0)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:40 executing program 1: socketpair(0xfffffffffffffff8, 0xfffffffffffffffc, 0xdf34, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1, 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:40 executing program 0: r0 = socket(0x19, 0x1, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4048}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4c, 0x0, 0xfffffffffffffe68) tee(r2, r3, 0x3, 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x1, 0x0) r5 = getgid() ioctl$TUNSETGROUP(r4, 0x400454ce, r5) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) fdatasync(r2) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1f, 0x101200) 06:05:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x401) prctl$PR_SET_PDEATHSIG(0x1, 0x11) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x6000, 0xe000}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) getsockopt$inet6_int(r1, 0x29, 0x5e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2c5f) getsockopt$inet6_int(r2, 0x29, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) 06:05:40 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$TIOCCONS(r1, 0x541d) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x80000001, 0x4) 06:05:40 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[h::],2b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/hci\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @mcast1, 0x6}, {0xa, 0x4e20, 0x5, @mcast1, 0x7cc}, r2, 0x3}}, 0x48) tkill(r0, 0x34) wait4(r0, 0x0, 0x2000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:40 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipmr_newroute={0x28, 0x18, 0x400, 0x70bd26, 0x25dfdbfb, {0x80, 0xb4, 0x34, 0x4800000000000000, 0xfe, 0x4, 0xff, 0x7, 0x100}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x7, @uid=r2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000080) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="8ce130aae4f9e9e9c9b440b0364bcf37515d5a1f01d75177ac8ee9381ac4034bd7825eff26051493c3ec113c43afd37b4e0e7e056a0c85612008a0030550b3a6a8251152691981aaff24460ea496623bea2dc2786e4fa21963343ca0d5b0a8b7cc6c33a270b3c7e421cee77b88dcc68018a89ed83ef321868eb8f63f6ae9e1421d511c0196c2dd68eccf57c22c657c81a6209510a36d6876a987c8c820930aa68810f48043978ad77c6fb3f3c3b1347b3070e0925d90be08aebef12a0a592ae48d12260cb6cc8761e34165b3a09ae48d92452dacd0cf21863415c6", 0xdb, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$search(0xa, r4, &(0x7f0000000480)='.dead\x00', &(0x7f00000004c0)={'syz', 0x0}, r5) syz_mount_image$btrfs(&(0x7f0000000580)='btrfs\x00', &(0x7f00000005c0)='./file0\x00', 0xd4, 0x4, &(0x7f0000001800)=[{&(0x7f0000000600)="877081c2627e290b2ea8bff6a9a11dfb27b1d725ccd47a3df07bc4fe9b843eebab330596e00ca22282cfcd8f0bcd3e7780013ebf2fdca8e83c4c73e701bfe3d4f82492e7d2160fa5cfbd0d6dfb1b12229d06fd31914129434aca2be474ebe0390dcaa95863eae33a30545a0cdad331f6a5e46d4c25edd81b327ec4c340ca996d6e0e4bbadfdb05c151f43115743a3d16d4d26b4456eb121ab2fbad44296502409100bd216d5f3379ed51e89ae2f32f3aef180064f79ec341d96d15973b5d35ff36f96cac41b968", 0xc7, 0x6}, {&(0x7f0000000700)="1b67f6b324083f7a22b6682b5d2837979c3f7ed129de5e09db3785fe9ef4db7306d6f54acfeb5c0c42953377c5e051d6a15a1384a0fce227580d859cfbc5feee2ae5c09723cba9ce4f132eb1858f8e7749d4046ca95e3b7e81f7fe459286c8cdf296e867268eb9b6afface87a3bea2811dcd9067dccaa05f878de226363c9b42701a20c85be4442d35107c2134", 0x8d, 0x1}, {&(0x7f00000007c0)="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", 0x1000, 0x8001}, {&(0x7f00000017c0)="fb71697b7921c00c0470d8fd35a36aeb83c00dccfe049c58e5a57200f98609d11e5e59ceba2675c3d7910b7a39746afbbc6ef60519648d8b", 0x38}], 0x42, &(0x7f0000001880)={[{@datasum='datasum'}, {@max_inline={'max_inline', 0x3d, [0x74, 0x7f, 0x3d, 0x0, 0x39]}}, {@noflushoncommit='noflushoncommit'}], [{@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@euid_lt={'euid<', r2}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 06:05:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400000, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f00000001c0)=""/9, 0x9) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) r2 = shmget(0x2, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000080)=""/152) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x8001005, 0x8, 0x3}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f00000003c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x10001}, &(0x7f00000001c0)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000004c0000006400000003000000adefbad348de385dae52481392c6b9d8e91ddef3557838f5821e0d3eeaa2b3019b0f9e819327f2f6540684495bd5e263c51deca4ff7aa38d9a1a8a191bc22b47acbbb56e620656c01e5fdb7701e58fe0e496daee42b76152000000987301000000000000006d0f8500"], &(0x7f00000002c0)=""/169, 0x73, 0xa9}, 0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, 0x4) preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x41c1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1, 0x900) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x89, "f9b2cd6f13264d5995039c2cff4cb9f6ec9504ae595806dac96927b610ce5e19396cb2bdfe38930d5cf7ab3d70dc47e2b068f10d0d0a42d2afbd390298321c5c5dbb24f1581907c4834751981a1f079880b1838117ef4f6ff22695f03a8a29347162ecd536faff335952cf23bf5e75d4d854db50ea84ff11aca6a2cb875216278af9d9f0f6d4acc9d4"}, &(0x7f0000000100)=0x91) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x41}, &(0x7f0000000180)=0x8) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000001c0)="65160ca68635c90f50cb237e6bc6b29352034ae6d3985ead4f3050d247c66694193eda44808042e741e7bb71aa06a1086560a33204d7d074fed2f6156e41c420ce4506f9ca88f741d747a02f517c4a08fb445adac3cadddd5a52497792cde5c715c9", 0x62) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x5, 0x12) [ 415.922423][T15051] libceph: resolve 'h' (ret=-3): failed [ 415.929152][T15051] libceph: parse_ips bad ip '[h::],2b' 06:05:41 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) connect$caif(r1, &(0x7f0000000140)=@dbg={0x25, 0x401, 0x8}, 0x18) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000180)=""/4096) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:41 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80080, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000100)={0x0, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6489, 0x100000001, 0x3, 0xffff, 0x0, 0x1, 0x2, 0xb, 0x81, 0xfff, 0xa5c, 0x200, 0x90000, 0x100000001, 0x9b, 0x10001, 0xfffffffffffffff8, 0x20, 0xd796, 0x4, 0x100000000, 0x8, 0x3f5, 0x1000, 0x8, 0x4, 0x8, 0x710, 0x9, 0x4308, 0x10000, 0x95, 0x3, 0xffff, 0x5, 0x8000, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x595, 0x8000, 0x7, 0x200, 0xae, 0x7}, r3, 0xf, r1, 0x8) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) [ 416.157124][ T22] libceph: connect [d::]:6789 error -101 [ 416.191859][ T22] libceph: mon0 [d::]:6789 connect error 06:05:41 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x1a800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@alg, &(0x7f0000000040)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r1, 0x4}, 0x8) r2 = gettid() mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f646594e16e626030000000000000000000000000000000"], &(0x7f0000000140)='.\x00', &(0x7f00000000c0)='nfs4\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) clone(0x22800, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="edf1aea50a4d61af5fd18a2df99235c368ac339812b5888aa15ac227a9ee08d93c77e8d0e4a94538c73b3736c855e5f104f5f1c8fc4c2fb7ad28721a1a73962f72db503cbafa28c12f0b514daf511957017e3e9870d8e682ec03d52bfa94940eb2de69132d95d7031f2f0169c7ba8efff6b62c1802d8461070cda077a5b3c0e2ba679fb3a25ce5b7224894c15dcde895b4bf8e5de4c7b4efd02876ab46a8ce3ba19122b3bec3c53f0ad1f1522be50b1115bc8f0b") tkill(r2, 0x34) wait4(r2, 0x0, 0x80000000, 0x0) 06:05:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x5, 0x3, 0x100000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) preadv(r0, &(0x7f0000000700), 0x310, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x6, {0x8, 0xa6, 0xfe, 0x4, 0x100, 0xc515}, 0x8, 0x2}, 0xe) setrlimit(0x0, &(0x7f00000000c0)={0x6}) 06:05:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000001680)='/dev/adsp#\x00', 0x401, 0x40001) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000016c0)=@bcast) r1 = shmget(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() mount(&(0x7f0000000300)=ANY=[@ANYBLOB="5b64c30400003a3a3a623a0018193ab9ba96f2f96822a6013e594475dd21b440a102c1e37a3005343d8168d471d45b2d570228b1a114264d3fb808225cc973fbfa37c83329a2c307849309902e8965c8da704e5877c2fa4c83372840980a683c62424cebdaa3a7fba74076140047a2ba657b18364992d6d969cad223598a6f831d79b14b608862cc7f833be2c1cfe050128ab51cff0e009a3ace6d3c"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r2}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20801, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000140)={'bridge_slave_1\x00', 0x3ff}) tkill(r2, 0x34) wait4(r2, 0x0, 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000003c0)) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000400), 0x4) sendmmsg$alg(r6, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="632544871bed25a8e792c4aa18dc27bf27509b39892c12bd9bade4d16e00f68491ed3d627f1f661b6dda372343dcee8f70a6e86cc3b2c68bc22b1074b7f3e2c0fd7725fbb9cb6896706d6feee8bb1e5e0a72d0159cef6307f0378cb270318b7f446586579e524cca45460bf3c4b622034931fd37ba77f527d76bd483550ec31d270c00daff260f7ba4ff53b7db15df5b8067bfa17a866130fb1920bc8f107b", 0x9f}], 0x1}], 0x1, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) write$sndseq(r3, &(0x7f0000001500)=[{0x401, 0x4, 0x5c5, 0x8001, @tick=0xfffffffffffffff9, {0x379, 0x5}, {0x4, 0xffffffffffffffff}, @connect={{0xf9, 0xffffffff}, {0x4, 0x4}}}, {0x6, 0x7, 0x8001, 0x80, @tick=0x9, {0xa9a5, 0xa70}, {0x81, 0x1}, @raw8={"b331d1d87164654eb4704815"}}, {0x7, 0x6, 0x5, 0x8b4, @tick=0x5, {0x7f, 0x587279bd}, {0xdd7f, 0x4}, @raw32={[0x9, 0x80, 0x1000]}}, {0x2, 0xac, 0x3, 0x7ff, @tick=0x7, {0x7fff, 0x8}, {0x4, 0x3}, @ext={0x61, &(0x7f0000000440)="ec952fdf103b8813f7bf4faac8b4e038b07ae5a28d1bbe4a1c89648de640d379172e1416e5a9424d33859d852aa7de0d1ffa191da196a429003514e1fa747870d9c38103909a78e141331f7cbaa19817294794d108f043ac4aa8eac01e1015b7a5"}}, {0x7b, 0x7, 0x9, 0xfff, @time, {0x3, 0xfffffffffffffffd}, {0x800, 0x4}, @connect={{0x0, 0xe588}, {0x3, 0x6c}}}, {0xfffffffffffffff8, 0xc0, 0x9, 0x6, @time={r7, r8+30000000}, {0x101, 0x9}, {0x0, 0xb3f}, @connect={{0xffffffff, 0x5}, {0x0, 0x101}}}, {0x400000000, 0x2, 0x4, 0xe041, @tick=0x7fffffff, {0x6, 0x80000001}, {0xffffffff, 0x8000}, @ext={0x1000, &(0x7f0000000500)="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"}}], 0x150) fsetxattr$security_capability(r6, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x2}, {0xab7, 0x4}]}, 0x14, 0x2) 06:05:41 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/131) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x80000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r3, 0x7, 0x4, 0x10000}, &(0x7f00000001c0)=0x10) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) 06:05:41 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b3a3a5d2c303a3a623a00b5deccf5bb210c88aa9c4e45432ee4a59f9e0c1cadb6318f92fcb0df8b240a79210c9ff4d88fafbe91af5a92f531d2ac016b1d1c3232e50e04abea352df177cacd940b8d27ae172d535f47773cea47d07c6fe3efc3e14b774c20b33dc4dfcb7baf7b30b4217e60fd5ad4f29abdf57f6509960bcf2b2e9a189597dd7ebb6f53dc4ff4dbb65aceb15b58d20e889d64a083cfb7686991d9f84292bdea5355f80339d930942a5dba3158b43cdb517ab91aff1819ade560b222d0e6891781f9aa036289c5bd126eb61c68fc54cb92bb0700000000000000ae0c88e888c51187d565f38fe9cd6993c1182f1f803b"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x80, 0x0, r2}}}, 0x28) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3, 0x4) 06:05:41 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="a15b643a3a5d2c303a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000640)) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000540)={0xa87151b179832b8c, 0x70, 0xa00, 0x6, 0x2, 0x5, 0x0, 0xe9ac, 0x10, 0x8, 0x80, 0x1, 0x4, 0x1, 0x2, 0x9, 0xfffffffffffffffc, 0x8000, 0x7f, 0x4, 0x7, 0x8001, 0x6, 0x6, 0x4379b3a7, 0x6, 0x1, 0x7, 0x81, 0xbaaf, 0x10000, 0x0, 0x100, 0x5, 0x1, 0xd2aac5e, 0x6, 0x7, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x1}, 0x8014, 0x3, 0xff, 0xf, 0x6, 0x8, 0x5a}, r0, 0x9, r3, 0x1) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000000, &(0x7f0000000480)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@uname={'uname'}}], [{@permit_directio='permit_directio'}, {@euid_eq={'euid', 0x3d, r4}}, {@audit='audit'}, {@euid_lt={'euid<', r5}}, {@context={'context', 0x3d, 'user_u'}}, {@euid_lt={'euid<', r6}}, {@measure='measure'}, {@seclabel='seclabel'}]}}) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x100000001}) [ 416.668508][T15594] ceph: device name is missing path (no : separator in [d) 06:05:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='fdinfo/4\x00') ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @loopback, 0x2}, 0x1c) preadv(r0, &(0x7f0000000700), 0x0, 0x0) 06:05:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10400, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2, 0x3ff, @mcast2, 0x4}, 0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x4, 0x363, 0x1]}, &(0x7f0000000080)=0xa) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) [ 416.843525][T15733] libceph: resolve '[d' (ret=-3): failed 06:05:41 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl(r0, 0x7, &(0x7f0000000040)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a62dc6f0152c934e3043a00760b88e11a683fea32f443b97414"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 416.900428][T15733] libceph: parse_ips bad ip '[d::],0::b' 06:05:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xffffffffffff23d6, 0x60040) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="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"], 0x218}, 0x1, 0x0, 0x0, 0x20008000}, 0x40000) fcntl$setflags(r0, 0x2, 0x1) r3 = fcntl$dupfd(r0, 0x406, r0) setns(r3, 0x20000000) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r4, &(0x7f0000000700), 0x310, 0x0) 06:05:42 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xac, r1, 0x101, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5a}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x95c}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @rand_addr="f308dfec621e8b02e41dd0bf0766f523", 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xf7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) r2 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x6, 0x2) tkill(r2, 0x4034) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000180)={{0x2, 0x7, 0x6, 0x1, 'syz0\x00', 0x1f}, 0x6, 0x400, 0x10000, r2, 0x2, 0xfffffffffffffff7, 'syz1\x00', &(0x7f0000000140)=['[d::],0::b:\x00', 'ppp1\x00'], 0x11, [], [0x1, 0x7, 0x8, 0x1]}) wait4(0x0, 0x0, 0x0, 0x0) bind(r3, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @multicast1}, 0x2, 0x1}}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 417.013762][T15922] libceph: resolve '0' (ret=-3): failed [ 417.049372][T15922] libceph: parse_ips bad ip '[d::],0::boR4' 06:05:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x8080f, 0xf52) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @local}, &(0x7f0000000100)=0xc) sendmsg$xdp(r0, &(0x7f00000013c0)={&(0x7f0000000140)={0x2c, 0x1, r1, 0xd}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000180)="dc6d5b1c77569d3ea397a57253b44ec48e57829b6987a256f6c7d383bf4da22244a2514e5eadbd11e01bf0e296e4681c803c4b029d2730e9b47e98e670b127d9802fbfdfeb555185e97e7a264288f0ebc587e6b1ca6dbcce1c01b05459c9c12e4ea44c06e0a89255cc72c8248f654d3ebdfb5af6e051ec2f0fbdeb17e99b968721551ea63f1fb3a7a392552db4", 0x8d}, {&(0x7f0000000240)="0e80fccd6a211e7c3451f72a6d1c8818579489e48f2ae317460078c934d2fd158e6905d2f38ea2d8a5d03238f0e4170961e5042bd23626da4048aeb765e273886b4e04ab53697fefca2eaaac93ebd98ccb19baef2d6738d6e062dc165911f54353222a2e0c3a88a38687328c7e1c12c797b41aad9474e9d1d9d9c6a3c2e67752b225e0f872fbc017fc52ff5e771c7d214710d175776f0b1de408fdb553e4030dbc6b88c068129c10730d7377c4cea260e07bc52ffb29fdcdf1914a97059f735bc8ebe9174496eb8b33b094bd98bf3497056fe46148de91d4e366be65c460b105c47910a1aaeac32aff5d70926da44d0ad83b176a377a9578a2603c62b59ae755e4146b3dfcc5d5d9cef9b21ebf2bfd07dde4fb7f05382b7386e7df39998443a26a84843ba3382d80da711e6457c0a62868b835ad52a7b3b3d146ca7b8924f70e9b0ec2bdc86c3332faa4ee69448d7288be8625d3c686b8fd4d96ee78055a7125504914cb936a69b8ce66af6d2cb32eb443840d537041ad54feee0318d191698989ff66828d67bb68f799fed0cea92174da13704e3206ea2bf7cb0790e5bb70050f517523e421f1f9a4837686de0f3342710960df43a815e4f8d9d8f7fef3c056463a7bfd6c4cbcad336295cda5f22c50c82307616de2d58f23d922e871e684c3ee880b4ee8eb35889bb6ea7eb36782f6a716c76e4f68fba446f03f0677d5c0cd46233eb59268644af73a47ad14dc736784a3f356924e4abe57491ff4a6af17c28fc495c5edc2064875373b39035ab29146b78a64e3368ef9f3a396aecaa5fe6324c2af16fe3fd7c271bc5eb41620ac1963bab401dc7c14d6c54fd2a2769bd98109bb548ff4e503ec4e45c05b958e72c9b9d92ea3f67782afb9472fe4402ac9bd1e495701e1131a53253027f4fde89bca6e8d2b39b9b442fcb0a55163b241328cc3debec4b8b1f5b45aa2779b7cbe483b1eca40a28a1cf8d15c8099d097d35387649b376d19cc4c9c6b2a65561410ba570a60e70f72551e9587f90558b31d45df75a81c795c2efad1e123379a04ef08ccd3c0fe82bdf3081a90996c3d63b6743e6130d63081eb786fb2b96803d51936a1490c5239df8f3555db41d14c4c88373c526eba38ec7eda7e6eec06b7b4da461c327325dea47f96eaae349c0099b560760a5659354fa6608d566336045217afd69f3b2de69094b87a23ae1f134efd75902dcef7b1c6b156e3d0786d91ce73a3b765043a59c820588ad42e7e5ae0d830dd4e3e14d2db23f85d21d7ab87a4e753317654f6aaa994c6ec9aefabb119f5f737d8314bf4a6ece73ca19f0f95f125caf013e8b1854b70ae434a481a7df5eee498853296d40df3d4c6380ceec684c688960c71eea7aec7204a8b6f4337e77d99445771e375772ebd152e85cad402d5911ff2e5f74e80475af19ce9b41d5575f4171d48e3e2a4afedad9e071f4b4d97f8e547c20f1ad996cf70498ab066f6956f7cdbc409be859b3d69b7710f773f79d8005f5acf281ac10dfd5891d5789e399d35a53dc10ec9da0731a199b24f671cab078cd2c5a89d4b4aa77e966aadd913e5f5faddf1bf4ef4deafb46a5b34f0c265fa34202589ff1170ad2cf06c1340e536327cfaca281cce68cec1106782b5936a7694d8a3f7086a1ceb00b785762ca34b77f4256af4e9805737a8f9a4c2d1c50e5af28d322871bac3ad8c73428531cba6d4ab6778a66a4e5dfd880ba4af0b67b79e71b4d68c4b8fa28d0e68f02ff04e83a6df6472d0bac91b457bb2634020834808d182aa9d29b92a6ebb80e97c15346154fdb1aaaf0076fbb594138430dc9db013e25eeb6dfe9c80492d38d8b61fa01e5d817f2f29e625323b9bafe0c576b1ed7addc3d47c14a431c562bdc9c29484584da87cd42c571593ef208f2bda68a60671f5a3c07f02d2f498cb0ed71506db5a0c386302479415bbfd60e6993fc710b42e024c16d04f844ab9f186b7a8bc28feb868ef581207d990de9a33a721ee870268a6a1d86ea7b2b817025e100037150a74cded0df29e69f7734f36bbd88edb7aeab3210bfb88a1fa7ae5c80df2bf47563c29e93ef8dac79d9325f90410f9d4820bd9e6c141c6c3d9312b076685883c4405dc8586b2af43ecc365baef9516437ff9fbd50e1c6581b5b63527647c3517ba20391d76508a11f6cc0dca15dba1e025743daf36f51fafba46fdae917a1ec03536467832f861d263b9561cfe5d7da7362bcf7026def10670bdaadfe6c84210f544ebc1394baad1b9604a2d91cb9726a34b339fca5473b1072fd9d4ad804f5cbe24bad985652fef8093a0ea5924acffc1a2cf487ddcdd63860487114c90d4378c90f30c0b9c6b8ded022a00fef62194285e12381873d415d7e86f70ab465a8cbca7a668b0a248afe45ab1b4ae781ce21d97479396ab3de9107509b9e495ec73d174c8a4e15af06651afe441fcfdb525418a5c4f733d094a74c983910d45f62f07fe06a30fdd0f2f919b41938a1b18f2b2d9de7f7d8e1ccc2fec7beb301c3961ba731e65caf89cbcb85eafd9e936424471acae6c45e70b4dbe823f505046a647b4d0dcb656a1447cac4352a25e9ce1d65fa6ea1c057e87035f7121464befab004e16904240e1a80d4ceb700e20064b8a19c7c6965e6305d53f74e033a9a7fff97ba1fcdd4ecbcb6f669b435e05891e0070a082a5478301af39adcb78a178c4cb5c4222ff726301109f22b367d6c342c1b26a54c7881f409d5250bff4c3937a7ae2d1dae7656f896705f7789b4a14ec61fdb24b67e8b2753d48af6888c9b45377ef56fa4ada2ac1f8e6715ca3f9aca6a1a2d3c1df7431de3a2042369be9b926b4ddaa79b5617b1799280ffc2bb3fcccf897ada0df12b68fc84793f95293c131236780c6ec711bf713407e2337c3bef8b34c6d942a60529997369e26bccca97d98809b96ec641faea8e1e37c4460491a28538db79df71c651daed84bb828e6d826db3b2c70ceb5c173c7c52b11dc62322afa49ec9e5ea5625dc38212d48b561d06ab53e43de7e874fba14d3ff50e4b88246eb85133d36e7a85b66449d4d823495336b619b59ea85664698fcacad51e20fbf72bb248de636a71ce4a029a2f19d437069d2b8d1333f0fafd9d7d51bf5bb91ec61671a53cd9219096decc251c9970aa85b88bd0cc17a2f5d1e899c1ac76b3141abf9e7826b88e48fd6d82a834cde4333195dfcd7be0bfcc3c4a4335920b4d4f12f0e391293690ee82987fa8720e8888a03e1650825b667422f848a7cab0a44ebaae145c97af040789493808cdaf32ca281412768451b9eb471bdf23ba82cebf22ddea0a2a6e69237265748989567821265a31c67a074cf7b8f06bd5d341d88b00babba9feea82f06043b05b2e15c3ed9e18afb696fb621bbb735cfb0bcd9a8fb259bf2925f235327ee19d903bb5933cf54a6fa7d517ea27c90807a771bafaa8fa20d21f3325acb6d68ad616b9801f6f12876df3298670b75d3e5822a07aa3edffcd3389f01909306fddd127f9bf5435c0c3f3bf700749882bda3cd2ae3a9ae04b085dd254cdc7dba39c613b3a714210563cbe10dc28c82d6ab0d4596c768f969d855d68ecbc7d111cfc3f06c80c863020edd74801b29d95e6fa33c9bc5e6f863beba5fe02f898af238b80125b1e2893a5b4f8ef8758a8ea79e6ed31b47351d49eeaf386a7638bda2d7eb6c9dce136ab6a9c934c85410892336f912885554f10cfc739437d0ad0938bb142ff9604643f0cc6a62dc5f6fec26f837a731a26c8105b33430f09309298bae23028a488651a2b49452448d49b1715fa25feda56dde6caade866c43b35990014c0308d4ae0d5e42791a1d4f599747b019cb278ecab19b8fe25cc988ce434396f13e378be804f40e30a1b716414ab7eafd3df7281e4c3ed12f7c72eeb8dffed75ae14f6f88ed09765bdfc7baa32306b6e6636595b6d393b09859d74469997776d4a047240ae9534c813719bddb77baf9a4efe61822b4c469192142223433474b31f50632d09f43ec6bb7116a4ed6997bd4c2d880f324352432d1fa715a0a558fb8e21ff98a6826a7eb76f66662fc82571b348d42a30489c4d2ebc82162f8a2bb21803360edeef4ee517bb9ee47ff28cd3590db03a531eee21233edccafe880ca78b47234cf0f1246da9c760c31cdab39905eaaa734888f715537093b2f70d7c8a83ae5453770440fb74636d1132ee896be9947166d6e1909fd18f8b57e6fab72b5dcac83bda4a3167b4bcc7faa79fa7966b1fb0124e33a8000c2f0da796928c1b3f0f9405beda0e5cb9ccde19135607f51d1fcef0a189f16984f122286109bb428420b778ca7fc0a9fcaf24e4fef7d6cf8feb7e152ead626852038aa50e265880c147beb6b7ec0f3a51031c6bab6e0eb085cd8afd0e55fc9c99103fdd809106f8f8879ecb1f89801154094770420b562c54fb988e2f4308c8e6a32ce4784cc564787c555a5a51367496306f20ac16845f7cd462a59419daf4e41ab33793a27e0ce5b52bd9cef9d3e710ab9685b4776ef9d840ba74208fdb18f4512bec9d49586a63e2cce01eb3248b62d9b19b442a7d0db20904a46347cb7a3ef16e3da4bda0cc6a8099d5a6e3a836cc96868a19567d329f77f0914c357d7577beed59936181d7be10a8162d797dee245503a8beac8db119196572eb8887f7c37e0714b2136bc825ab6aafc685b0820b59e7bc9cdc0a57f5fc0c6391827de675953b08183867eab307a9ff656f906d83c4689f508cd52c6033c9a37aa5fe06017fefa96a98e4bdc47bc519cea5baba9815ba720eecff6d2f52e20b045b9306afc850e107ba79a130c63c4724630c1b398280e35f27e61363dafe81a7a0e3c888b953b25520c9a3afe0026b9ad2e09665fabea1a12b60ca3a6ec45e1c213c0006b7c0372a0d72fd1ad7d861f78b0d92875bb75bb5c2bb0bb2370cfc29bb015347e5efe12670dd9511e817e393b22ce335dcd5ed303190f9d91abaecf49404cb74a960841225fd097ac2c3e18270a3273dd881093446fb87c26983f09e258fd05fb807fbb63a3610606e6ddd772c83fb5a318f3a023b7f545c961140905625811296b0cdb654086821bd38e6adc3ea32a33d90e2a7c0ced209641af8330e6f9d9d906bff32dca8143bf538877d8902b7d3e0980300728e01dd936b66a2bf0f3fabbb3d1c7bc92f838de7cbac8bc5058fb5d3ac4ed8dd8a088cafdc6af487cb5e1fc4278f09b8a8a85b2190b66db6db34cca424fe2164d14e713ade10c1966f79a6a4d83f32a7245952d839e4e79d32900a4d2802438039c7f8b36607a40053f336b33f30a77a2633870892664e602f9883b7069bf7aacf5a6a738eacfc6da610fde9136990ae3e76ae04f389e5c77b14770b2e15fc811ed64a3537e4705e89977868c51e538cb15e698e4aa2a3c3b0f1a910534c263348e91a6413d02442a6c2edc86e34f7a207e9d4f56cb723388cf2189821c9243487a7df124f841c2a3862f09196234429978de3b17a4871b0fd94f3a13929abbf8ec22ea06724100580c536dbf44b176b3ab3ac474331ec52421a989277daf8862024809a4a5c2f08ab7b25f1dbc5873fc73d1036af41d985f54e228763771bdfe409dc24c40b5b6bbddcb4bc4e8f97052195ca3653acb67b51088e6116e62c321453ab35e43d3f7ba3e1585a2e30bdbc216a8e35fa8b6bb01b8d75b7979f588e8d890d868939073129b851d66a5bbcc14e7e3a6cdf287fdc040c0bbb8ab494f07978e4726210aa22c881cc374359226f7f39ae23962f6f7df010", 0x1000}, {&(0x7f0000001240)="7ae00f986396758b745da516f8d699f279bc03c959d23147a6835125dc9fc3b69f65889be1048fe2604b2804019b781d34ef213d016aa3f4d1f5c052753a719acb6a3fb15af766a1196d00815c4cfb9cf064e2d0ee319b7dde519400daf6c515f68696c09749be88d38811d454b149602d2e00ee42e2b881f7201a3b4fb8b5d483855612d1a22b2ee34f492392df8e869653c3f41ffe14ac42945e2390bc4dbf4f012507fe29359df56cc5bbfcc3cc7d92af5bb6a23a76e16f03450a58b405a9070e47", 0xc3}, {&(0x7f0000001340)="6a9fef13360f3a519c46a0570037e9ab9e3cf6f0e266f55d76d5", 0x1a}], 0x4, 0x0, 0x0, 0x4008001}, 0x4001) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000002500)={0x2, 0x0, &(0x7f0000000040)=""/113, &(0x7f0000001400)=""/4096, &(0x7f0000002400)=""/244, 0xd000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4c, 0x0, 0x0) 06:05:42 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) prlimit64(r0, 0x7, &(0x7f00000000c0)={0x8, 0xfffffffffffffff9}, &(0x7f0000000140)) r1 = gettid() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280), 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="5b643a3a5d2c304703623a000a93a5ef7f10911d1f471b16ad1b4022c69db63084d1f114d2576535b72276fe2364f37e3518772b4b10970abd2797a23ca81722f54e8a54c3b75f78b03b8f53d1b1a3eeb607a596d426b0fa1c59357ed57e96de819880691300389203f273029171d0b1e9b4346d48742d1fcfaf1b84c5c70538a0ca2a67f39e28130ef45371762f70121754b6d8d4116c48c6b21656ea9476ba93d7a48cec57d431164c6adcab2b52db9ac6ab92c230cf77d16a84b6"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) tgkill(r0, r1, 0x2a) ptrace$setopts(0x41fe, r0, 0x4, 0x1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f00000002c0)={0xc0000015}) tkill(r1, 0x34) 06:05:42 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701a4c0e, 0xfffffffffffffffc, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x6e, @broadcast, 0x4e20, 0x2, 'nq\x00', 0x1, 0xfffffffffffffffd, 0x26}, 0x2c) r1 = gettid() mount(&(0x7f0000000200)=ANY=[@ANYBLOB="5b643a3a5d2c303b97129ca745e4eb001793a664d35f1ccc09f3ab862454e17961bca5e823550892c1541ddf7993d5954c94aa7256161265b032c8f70e593c3df0a70c0abe0a285cc53790a999ef9a868650840b54503fa7c02b27a63b9883c53ad95843ebd37167bc0248fd505105094414a6f5bc012d55fadd8511b7b0d9ffdc532f2a06a9384b8ed9b4163676979d19511fb585718f401d1d2370ecf60b876a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000340)=r1, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) wait4(0x0, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) creat(&(0x7f00000002c0)='./file0\x00', 0x40) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x8000) write$ppp(r2, &(0x7f00000003c0)="9b2cd2b909d94ef4841913fb8c4de42837f3c83c47e06a15e901f048cfc97f566e2aaaa05cb5f441577351586c38aacb617b59a565bdcfd61af9013bcd9c033a8a6a11ef2350b5", 0x47) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000300)={0x82, 0xb5315258, 0x0, @discrete={0x80, 0x8}}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0xfffffffffffff081) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 417.257173][T16116] libceph: resolve '0Gb' (ret=-3): failed 06:05:42 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x200000, 0x0) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x4, 0x2, 0x5}, 0x400}}, 0x18) r1 = open(&(0x7f0000000040)='.\x00', 0x408000, 0xa0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x80, 0x4, 0x7fff, 0x1, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x5, 0x20}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4c, 0x0, 0x0) 06:05:42 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 417.312041][T16116] libceph: parse_ips bad ip '[d::],0Gb' 06:05:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@null=' \x00', 0x5, 'veth0_to_bond\x00'}) 06:05:42 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2c76f79ecf1785a1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b4c3a3a5d2c303aae058e925e42f03bcdf339a4e44e9a183bee799ac10ef59bd47cef5c152b21bb2a2ec963926f4f000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 417.458631][T16254] ceph: device name is missing path (no : separator in [d::],0;E) 06:05:42 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") select(0x40, &(0x7f00000000c0)={0x7, 0x6e, 0x9, 0x2, 0x762, 0x1, 0x5, 0xe5f}, &(0x7f0000000140)={0x4, 0x9, 0x9, 0x4, 0x6, 0x0, 0x5, 0x10001}, &(0x7f0000000180)={0x2, 0x8, 0x2, 0xdf, 0x800, 0x2, 0x1f, 0x100000000}, &(0x7f00000001c0)) 06:05:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x1, @bcast, @rose={'rose', 0x0}, 0x7fffffff, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40000, 0x0) 06:05:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x21, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40841}, 0x4000000) write$UHID_INPUT2(r0, &(0x7f0000000040)={0xc, 0x33, "80f761f0bb29f8c07197f9904aa84fd93011200a2d78291d4acd0ed973ff151a2b1844ac0873cf45369a9b0bb95973b88b418a"}, 0x39) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0xd5) 06:05:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f73723000d131620ae1486ea92a09eaa2064681d5bdfa63b5bbd5b254147d5c40ee465e8ed572c28fb70405d8cbd7d7cb0db77ab75465361d9f8716e2e19c9f0e"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) sched_setscheduler(r0, 0x6, &(0x7f00000000c0)=0x6) move_pages(r0, 0x3, &(0x7f0000000140)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x7000)=nil], &(0x7f00000001c0)=[0x6], &(0x7f0000000200)=[0x0, 0x0], 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) [ 417.634305][T16454] ceph: device name is missing path (no : separator in [L::],0:^B;9N;y|\+!*.coO) 06:05:42 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x8000) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x0, 0x2710}}, 0x100) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a55d600203a3a623a00"], &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2800, 0x119) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) 06:05:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) [ 417.760219][T16558] ceph: device name is missing path (no : separator in /dev/sr0) 06:05:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4b, 0x0, 0x0) 06:05:42 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x9, 0x0) utimensat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x0, 0x7530}}, 0x100) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000002c0)) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x80002) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000180)={0x3, 0x8001, 0x7, {r3, r4+30000000}, 0x8, 0x7}) 06:05:42 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x80200) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xe1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYBLOB="5068c137c81ce3bf4809c2eaf1480ab35023b1893447a6abced0f7e2208f4bfba27a70fdf07f359074b667eaf216c8c55e1a04c6ed069e1c9beaf0f5b15a056096346f85236e17c2d411169f65"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x1, @rand_addr="8e20ce14da7e754f976f7e42ecc7ecac", 0x321}]}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000280)=""/52, &(0x7f00000002c0)=0x34) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000100)={0x6, 0x1, 0x5, 0x2}) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00009b2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00'}) syz_init_net_socket$rose(0xb, 0x5, 0x0) 06:05:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a000000003a623a02"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x36) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="035a42898ac4e354920cc6d3456989994d55f28fbb9879f9a1ed33e39f107af10118ed2f4d30784003f6101a4db79e366193f88df64cc5cfae8c233991abd93ce2b206aff5da2467495ab64e78dda8646fc5289051719227e5af9c9baed9459298662eaad65897db1411b8aaf086b0dff9c06e698f93eef96e5a14a3ac80ebf5f24d621568aec8a0c3f99d0155479b70af0a1ab7c12e46ea5951c2c06d0eed0dc9e5cf1b21c9d30e4b68beffea5849d17e8a95e924e49f8d239c8f93583402d28110169c902ece8bdccdbbb8d93597660e0000000000000000") 06:05:43 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:43 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r0, 0x31, 0x10}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000001c0)='syz0\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) connect$netrom(r2, &(0x7f0000000240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000100)={0x894, 0x4, 0xb7d, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r4, &(0x7f0000000700), 0x310, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000200)) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) [ 418.129629][T16854] libceph: resolve 'd' (ret=-3): failed [ 418.152008][T16854] libceph: parse_ips bad ip '[d:' 06:05:43 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b64623a007bde27346b0a7833017f8076a76dced46d1699871b2c5e65f027f43cd1714a3d1a148825a2bc7ab1bd219a34d61c2a0bda33e8d3ffd05c40cd98562b914ca8df913f7d92cb73166f8be2ccc7a876e0f98fbdeecc011562a898078cfeb742a134c25405d8798836da8a70c809628c740000000000000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4003, 0x0) tkill(r0, 0x34) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000280)={r2}) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x16, &(0x7f0000000000)=0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8000, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000011c0)='/dev/admmidi#\x00', 0x2, 0x40000) r4 = syz_open_dev$vcsn(&(0x7f0000001340)='/dev/vcs#\x00', 0x3, 0x4000) r5 = syz_open_dev$dspn(&(0x7f0000001540)='/dev/dsp#\x00', 0x3f, 0x10000) io_submit(r1, 0x6, &(0x7f00000015c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x10000, r0, &(0x7f0000000040)="7021c90c1ebb0829221c4528c4f0efcde007853af44789277102ca74242a6e1af5b9b70533fa0d22d603e331d6704233063aab041957616f7bff7c2f8c0cca", 0x3f, 0x0, 0x0, 0x2, r2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffff352, r0, &(0x7f0000000100)="d7250a130c8a586379d0d17d434a3c6fc5b6c2f7529111c13da79a0ba0bacb68e1a1968618bfc0dc6fcf76ee2d2088415deb9527033afa89a2b85d88e29e564d78e44c100a73131fc992c1bdef2754c8c16f4e4b7fef01ece7768fad43a160c2e7255a1dccad", 0x66, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f00000001c0)="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", 0x1000, 0x3, 0x0, 0x3, r3}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000001240)="1f405b77364a87801178fa37115f650046db7ff8b13fa5f018bf47cfc80b4f71d0b5c17e5cb8dfca9d102f4764cd1a2b706328124cc8d5c58107bedcbe75eb38a52592421f5b2b601d877a6af56254af28797e90b3a9270f4300a4c9a40184bab50835b364629b23c83a14c5183ff48b8f81fdd5fcbe7e3f729ad5713f23bc1eb5f1dd236157f9196f9ea4f93b1a5ab65938733de138ae7432b21d1a30b53d193a37b6bb371511086afc581f64b2b94df260d43f1c37647cb55d9424e3486082ae5e76d462fc9f4d9e025cd7d4b5757f0eb5d13253142a3a0464d288604d2dd873d08a9bf8e5a521", 0xe8, 0x3ff, 0x0, 0x0, r4}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f00000013c0)="aa712f8d3c825519ca7253459dd464", 0xf, 0x400, 0x0, 0x1}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x5, 0x1f, r0, &(0x7f0000001440)="2f45eb6b630ae42f008192f4ad3e9ca1f62d105cf5e278df147060f3179d845c57e6b5885645b6344f09574cd613e020ac52fe60bb1fd32ec2436cf0223fc4d8b98cbf0214d9afc2055dc2854ff15455e7da8b8a4c27b39c9fee2402e23b9d014e9b7405f4d2ac1da7d0cca805d2a0f146d9b4ee62e4dacf24894897fdc9b1386f70d2be8bdeb788c4d589db1440d04bd0070b57def6a42446b983fa8c229d7e76b426fb118d91c204cae26e8ee4d7553354e4403414584fbb72cef2f08afd81be973b83817af8c5f07b22d5a586", 0xce, 0x31, 0x0, 0x1, r5}]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x4b, 0x0, 0x0) 06:05:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b641d685d2c303a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='fd\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0xfffffffffffffff8, 0x0, "ee280f1a2b37bc654b34171109b4049ee7a520d80e84bfb9cf2918ec626eb1dbc6c1d09c638d64d732dba810e69fe56a78599b00c211ce078b4dd8328862111728317b41741a14ce4c62c513675b4f714984267f5c5e5239b8637df13f125dddb1c2b4111a06aad08757509ed1abde733e52375bfb27531db046535c31357e0d7890cb84a69e15b0f31f97db642cee78539e5c46a015a2acda9b7d201a6b0ae344986e1f0d3e65f46e3ea9810d713531fa6feaa3a8f69c80ac6d36cbf24be783ec58dcfb652c98d8c41cd1b19caa168d04089d719470e6d6f099afd51452be5afde364c913073f6c75a82690ec5778c14ae2f0909afe571b03dafc60372f3254", 0x21, 0x6, 0xc2d, 0x100, 0x0, 0x1, 0x7ff}, r2}}, 0x128) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 418.392263][T17025] libceph: resolve 'db' (ret=-3): failed [ 418.405944][ T7865] libceph: connect [d::]:6789 error -101 [ 418.415175][ T7865] libceph: mon0 [d::]:6789 connect error [ 418.424199][T17025] libceph: parse_ips bad ip '[db' 06:05:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000780)={0x2, 0x200}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0}, &(0x7f0000000900)=0xc) r4 = getegid() r5 = fcntl$getown(r0, 0x9) r6 = getuid() fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, r8, 0x401, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x11}, 0x446fda612706838f) sendmmsg$unix(r1, &(0x7f0000000a00)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000180)="19dc5955a910924bbaf27277bc37429357d532f3d4c2bd4078a6552aac425b043cf9b931d343f9e84558b3f5ca0341212063505faa6499c00e8dc6cb979fd96f9d4e6401d2fc783dc5fec15a41dddad2e9e67e6215732e1043dd8608f1beeb0b11", 0x61}], 0x1, 0x0, 0x0, 0x547a237b917f70ee}, {&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000002c0)="5014379f88a5131ea178367638ad5d0b54d1c70b8400920cd81bb5", 0x1b}, {&(0x7f0000000300)="155c25d25aa1127cb2cbbdba678ae0db9fba25feb64ab1946246d5977125743f7ade6689ac7df314c83e4928fee637ef28c48edd96442cf784b83e1d40b17d288eb84e55eb455f26acd080a51f241cd822a17e9b62caa766ee155b95b8388c3e79767be0a5da637dab6870a0899510", 0x6f}, {&(0x7f0000000380)="f85c2963a2bc152819e55daf5fb4343589f6cab95d720946b722bdce90059d5e73b764c78ab467e527208644e254b4b3df34ac585f818865944b1d592f6409b61c6c599e404174ff3fa86b03c2b178fa9577ecce7da075ae38405cdae035b2240116f12c9ad36e8947089e9073f6108c1bb4b710cf79e614b7344bfacb76ee02b73dc08052c08cb029ffecc713756e07401cb27e3dd35008", 0x98}, {&(0x7f0000000440)="a9d73f3a8f13cd0d33e6e0d62019b3a1070e14e45a7c303f8fdaac856474cbe5a3cc205fe470e0517afba85b9034addd4cccc9781db37564a6e0d8f19aae53b38c6e4676f69b928d16d3abb0f577bf172a4ece68d350c40598ac8a4a6f8a20076cd84f67b215b7a6bc86a53065c2c06bd5154253740c7aed90637cd46d5a38e5ac97bb1c861517083e09b7", 0x8b}, {&(0x7f0000000500)="231a1122ea7f28c1160fac3eda8fa25865f3202bec4e7660cd442c9769feeef2cb7efdb3b36f56991619bbb81c9acaa9503bb7beb524efb6ccb9802552d26983fbfd9d52868bdcd14372f568948d9f5d8b0186d5cba9", 0x56}, {&(0x7f0000000580)="f5d93033ca46be1ccd0b08583cba9a5616301da0258e832577298d1237c949", 0x1f}, {&(0x7f00000005c0)="672351b21e91929bedb5c64280d1b81845f5686c1b95b305226b03fb68ffd0bda4594180c5291cfbd9063caff9a880d91f0ec6fc096b2316fa29d4cdee7a80e9a772e4c9b6635e09fb84a39bc9f633a09286766dafdf4af706ed898ed1070eb72c0ed12006fb457cac522dcd3bc1349ad04fe3798ec1a6a2c43d06e251a3bf1a88e73513", 0x84}, {&(0x7f0000000680)="62d526736adb015c6864b5870512764736ea448bfdc423e1b7122df0ea38109e7f5ea563ca5606a8a8a942d16e8e7b618fe6324b68b3c27abb77ce44b4af06ff9b6bf2eaade6818517f32f998a8c40ca8da3f0e5fe94350afcaad07ab4c0e4cfe3db8a7e883a0377555ab9985f91dc75fd70120f5826f3f55671919f6536ef283ada050ccc4036eb7425ddd28af27b6c73d1a0dac75871fe53ecb37fb074b92526fb32f71eb0200f9f368a6ef9b41024e771c708f3ecba28d299abbff0fcf532368c693115e9a1f9bdbcf77b022d410d36493513b768d6291a8069a7902151e6580beb4705be1096e964", 0xea}, {&(0x7f0000000780)}], 0x9, &(0x7f00000009c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0xc1}], 0x2, 0x4000000) preadv(r1, &(0x7f0000000700), 0x310, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000a80)=0xd, 0x4) 06:05:43 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x64) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000001c0)=0xcf1) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(r0, 0x0, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0x3ff) 06:05:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, 0x0) r1 = getpgrp(0x0) ptrace$pokeuser(0x6, r1, 0x1, 0x7) [ 418.561308][T17145] libceph: resolve 'dh' (ret=-3): failed [ 418.594257][T17145] libceph: parse_ips bad ip '[dh],0::b' 06:05:46 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000000034) wait4(0x0, 0x0, 0x0, 0x0) 06:05:46 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x40000, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400400, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x3f, 0x9, 0x5, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x80000004b, 0x0, 0x1ba) 06:05:46 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(r0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x4c6d5f6ee44c3dc7, 0x0, 0xfff, 0x0, 0x17}) 06:05:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) tee(r0, r0, 0x8001, 0x8) 06:05:46 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x200000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x104) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/4096) 06:05:46 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10282) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x8000, 0x30, 0x1, 0xffffffffffffff7f}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x1000}, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xcea, 0x2, 0x9, 0x756fe398, 0x0, 0x1, 0x0, 0x8, 0x80000000, 0x4, 0x3ff6, 0x100000001, 0xfffffffeffffffff, 0x8, 0x6, 0x1f, 0x1d2, 0x5, 0x1, 0x9, 0x1, 0x2, 0x81, 0x9, 0x7ff, 0x5, 0x7fff, 0x100000000, 0x5, 0x8000, 0x3d1, 0x80000000, 0x8000, 0x0, 0xec, 0x10001, 0x0, 0x6e8c, 0x3, @perf_bp, 0x2010, 0x0, 0x7fff, 0x0, 0x1, 0x5, 0x1}, r0, 0x6, 0xffffffffffffff9c, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4b, 0x0, 0x0) 06:05:46 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x40) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @dev}, &(0x7f00000001c0)=0xc) bind$bt_hci(r2, &(0x7f0000000200)={0x1f, r3, 0x3}, 0xc) 06:05:46 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a005f6db143bb2a565fdc04bbedc6c4ab089c420000000000959b8ca90aa227b24aafc457b5733d5725bb35030024c4966c09484a00000000000900b763c862fc3c444ef19e48bf0614563285641176dd4dd033187c438d7e8ca279a60689dd40fcc480ef993b5282d84ed4b28e8aaf0cfb62b055a5ea84491ac9ad4b4c111a4dc3160ba6c00287595302d46c79523bbe1cd1a906abd2c20f80c21fcc66cff216f06044bcb8baae2c3b82c3f28e0e25d6dcfa19aae6826f454de057f33dbda1d617d201ce7dfeaef466b79004d55efa1691"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x7, 0xd) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060008000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/igmp6\x00') setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x3, {{0x2, 0x4e20, @multicast1}}}, 0x88) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000000)={r2, 0x1}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/36, 0x24}, {&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x3, 0xfffffffffffffffc) syz_open_procfs(r1, &(0x7f0000000440)='oom_score\x00') write$FUSE_DIRENT(r2, &(0x7f0000000080)={0x38, 0x0, 0x7, [{0x0, 0xd3, 0x10, 0x9, '[selinux(selinux'}]}, 0x38) 06:05:46 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000002c0)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x800000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r1, &(0x7f0000001940)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/205, 0xcd}], 0x1, &(0x7f00000002c0)}, 0xffffffffffff0001}, {{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/182, 0xb6}, {&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/192, 0xc0}], 0x4, &(0x7f0000001600)=""/122, 0x7a}, 0xfde8}, {{&(0x7f0000001680)=@nfc_llcp, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001700)=""/155, 0x9b}, {&(0x7f00000017c0)=""/243, 0xf3}], 0x2, &(0x7f0000001900)=""/52, 0x34}, 0x4}], 0x3, 0x40000000, &(0x7f0000001a00)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000100)={@mcast2, r1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000002c0)={0x2, 0x6, 0x7, 0xe2c, 0x8001, 0xca35}) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000140)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3c5a4f5542094d93}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="8d2369f325bc0f9e27efb3faae33b0b63f", 0x11}, {&(0x7f0000000200)="6a725ff678601c666912ff924115cb59922dcae01023fa2be06783a736937f1a8e3faded0f60d9e8794d059e08", 0x2d}], 0x2}, 0x40000c0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) [ 421.580516][T17865] libceph: parse_ips bad ip '' [ 421.608854][T17884] libceph: parse_ips bad ip '' 06:05:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/118, 0x76}, {&(0x7f0000000280)=""/193, 0xc1}], 0x2, &(0x7f00000003c0)=""/46, 0x2e}}, {{&(0x7f0000000400)=@tipc=@id, 0x80, &(0x7f0000000980)=[{&(0x7f0000000480)=""/175, 0xaf}, {&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/86, 0x56}, {&(0x7f0000000640)=""/81, 0x51}, {&(0x7f00000006c0)=""/231, 0xe7}, {&(0x7f00000007c0)=""/119, 0x77}, {&(0x7f0000000840)=""/135, 0x87}, {&(0x7f0000000900)}, {&(0x7f0000000940)}], 0x9, &(0x7f0000000a40)=""/64, 0x40}, 0x4}, {{&(0x7f0000000a80)=@rc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b00)=""/2, 0x2}, {&(0x7f0000000b40)=""/185, 0xb9}, {&(0x7f0000000c00)=""/218, 0xda}, {&(0x7f0000000d00)=""/37, 0x25}], 0x4, &(0x7f0000000d80)=""/249, 0xf9}, 0x9}, {{&(0x7f0000000e80)=@isdn, 0x80, &(0x7f0000001440)=[{&(0x7f0000000f00)=""/39, 0x27}, {&(0x7f0000000f40)=""/129, 0x81}, {&(0x7f0000001000)=""/108, 0x6c}, {&(0x7f0000001080)=""/165, 0xa5}, {&(0x7f0000001140)=""/66, 0x42}, {&(0x7f00000011c0)=""/136, 0x88}, {&(0x7f0000001280)=""/132, 0x84}, {&(0x7f0000001340)=""/209, 0xd1}], 0x8, &(0x7f00000014c0)=""/201, 0xc9}, 0x4}, {{&(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000001640)=""/149, 0x95}, {&(0x7f0000001700)=""/222, 0xde}, {&(0x7f0000001800)=""/135, 0x87}, {&(0x7f00000018c0)=""/11, 0xb}, {&(0x7f0000001900)=""/110, 0x6e}, {&(0x7f0000001980)=""/26, 0x1a}], 0x7, &(0x7f0000001a40)=""/119, 0x77}, 0x10001}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000001ac0)=""/168, 0xa8}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/49, 0x31}, {&(0x7f0000002bc0)=""/90, 0x5a}, {&(0x7f0000002c40)=""/203, 0xcb}, {&(0x7f0000002d40)=""/173, 0xad}, {&(0x7f0000002e00)=""/168, 0xa8}], 0x7}, 0xd656}, {{&(0x7f0000002f40)=@ax25={{0x3, @netrom}, [@null, @null, @remote, @netrom, @netrom, @netrom, @rose]}, 0x80, &(0x7f0000004100)=[{&(0x7f0000002fc0)=""/82, 0x52}, {&(0x7f0000003040)=""/130, 0x82}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x8000}], 0x7, 0x40000001, &(0x7f0000004300)={0x0, 0x1c9c380}) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000004340)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x10000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000004380)=""/160, &(0x7f0000000140)=0xa0) 06:05:46 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000280)=ANY=[@ANYBLOB="5b64f65db8678a7c8c064d56"], &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='\x00\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ptrace$setopts(0x4200, r0, 0x8, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000200)={0x3e000000000, 0x1}) 06:05:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x3, 0x208000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x8, 0xfa00, {&(0x7f0000000340), r1, r2}}, 0x18) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() mount(&(0x7f0000000380)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a0056278202e1270608d483fd5c58cd762f1bc7bc3dfca519ea709b2f88e71de89f48db9a7e01f5c88a4581c5f97eb0d5727949292ea0139b2fd979b829ff140c12f17e16ce95addcdf45194f3c6824d4"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x7e97, 0x100000001, 0x3, 0x0, 0x1, 0x10, 0x2, 0x80000000, 0x2, 0x1, 0x6, 0xc2f900b, 0x9, 0x1, 0x9, 0x4, 0x7, 0x7, 0x6, 0x8424, 0x2, 0x200, 0x7af, 0x7, 0x1, 0xa4d7232, 0x400, 0x40, 0x100000000, 0x1ff, 0xa3, 0x1, 0x0, 0x7e1b, 0xfff, 0x0, 0x8fd, 0x5, @perf_config_ext={0x2, 0x1e9}, 0x80, 0x9, 0x0, 0xf, 0xcd, 0x2, 0x33}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) sched_rr_get_interval(r2, &(0x7f0000000200)) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/196) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$FUSE_GETXATTR(r1, &(0x7f0000000240)={0x18, 0x0, 0x2, {0x400}}, 0x18) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {r3, r4/1000+10000}}) syz_init_net_socket$x25(0x9, 0x5, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x101801, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x8000) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f00000000c0)=0x7fffffff, 0x4) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, 0x0, &(0x7f0000000440)) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x3f, 0x0, 0x0, 0x0, 0x200}, 0x20) r8 = syz_open_dev$usb(0x0, 0x1, 0x100) ioctl$RTC_SET_TIME(r8, 0x4024700a, &(0x7f0000000080)={0x19, 0x2d, 0x16, 0x8, 0x8, 0x0, 0x0, 0x163}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r7, 0x0) write$tun(r7, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:46 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000240)={0x100000, 0x10000}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x1000000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r1}) bind$can_raw(r0, &(0x7f0000000300), 0x10) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000280)={0x7}, 0x8, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r3, 0x0, 0x9, &(0x7f0000000140)='[cpuset-\x00'}, 0x30) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x10000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/168) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='\xf3\x00$\x92\xea\x93\xa0\xf9z\x97\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x800) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x400000) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') 06:05:47 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:47 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a0041907822390a24f10c0d62bb1ef4908513eb7733d75ed25577ae469ef0c579be46f6675b95ab2e1a063b3fd59f6b5e745d44c52456760d0f46596950fc56b295069e8389f60bbf239f20d8d31054d1acaf59ad89f98dbee3c826f34e373999ffa607de7a0a6400f64d3f7922f38ac8ed08faef37b4f16c9e891bfa711433c6627ee39587eb8bf769a622411d96566334f6c7e1c9aac01d7cc754c10d41227f4ae3cf150910b871ff8735fe"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:47 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/uts\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwrite64(r1, &(0x7f0000000480)="34b69d851663dac664247b385105d7bf53f07d832549adf273da3a6be21fa0ffa209a3e0e303f15831e244d85be26f0ea574d290dfcc427e9f1d40fb278ac3c1eea98d6263c2ee5d418271b7106fe58092283a7fe38e5132fca5d34ead9f8266a3a82c1a98f97e2a66df36e08226102bffeb146ace665dae103b020e51597e9c00e956c7dcecd98744de0cdbc8f5cbfd1b07d9404a593cfbc302f4678fd323fc8964e092584270d28a9226aedb16773a6e170c2a2efd29a25103f8bb93129e449f9eb6499b86ae027d0530b4f9", 0xcd, 0x0) r2 = gettid() mount(&(0x7f0000000300)=ANY=[@ANYBLOB="b81fc8835d2c3029bca684c568c50000d8ef057d0200"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) 06:05:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$unix(r0, &(0x7f0000000540)=@abs, &(0x7f00000005c0)=0x6e) ioctl(r2, 0x1000008915, &(0x7f0000000000)="0af51f021287fe2131d11b40748ca4aef1573f3188b07000") times(&(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x10000) write$uinput_user_dev(r3, &(0x7f00000000c0)={'syz0\x00', {0x100, 0xffff000000000000, 0x1000, 0xffffffffffffff80}, 0x7, [0x0, 0x1, 0x4, 0x3, 0x7, 0x4, 0x0, 0x1ffe0, 0xff, 0x3, 0xc44, 0x7, 0x3, 0x5, 0xffffffff80000000, 0x7, 0xfabd, 0x8001, 0x3, 0x0, 0x4, 0x6, 0xfffffffffffff801, 0xfffffffffffffffc, 0x2, 0x9, 0xff, 0x8, 0xcf0, 0xa1bb, 0x8, 0x401, 0x8, 0x0, 0x2592, 0x6, 0x100000000, 0x4ac9, 0x17, 0xe5b, 0x4, 0x1, 0x3, 0x8, 0x7, 0x100000001, 0x0, 0xfffffffffffffffb, 0x10000, 0xee, 0x3, 0x9, 0x43, 0x5, 0x4, 0x80000000, 0x100, 0x9, 0x3ff, 0xfffffffffffffff8, 0x3, 0x2, 0xffffffff, 0x20], [0x6, 0x100000001, 0x3ff, 0x7, 0x80000000, 0x8000, 0x18, 0x2, 0x2, 0x7, 0x1, 0x3f, 0x9, 0xa8, 0x8001, 0xdd7, 0x1, 0x7fff, 0xfff, 0x101, 0x244, 0x5, 0x3ff, 0x2, 0x1f, 0xe45a, 0xaf, 0x6, 0x8, 0x8, 0xac4, 0x4, 0x0, 0x0, 0x9, 0xff, 0x4, 0x9, 0xc1a, 0xffffffffffffffff, 0x7, 0xe08, 0x3, 0x2c, 0x8, 0x9, 0x3ff, 0xca0, 0x4, 0xa6, 0x2, 0x3, 0x200, 0x80000001, 0x7, 0x6, 0x400, 0xdc, 0x2, 0x8, 0xffffffffffff8000, 0x101, 0xffffffffffff28d3, 0x80000000], [0x8, 0x9c7c, 0x8, 0x1, 0x7, 0x3, 0x1ff, 0x7, 0x1, 0x7fff, 0x80000000, 0x3f, 0x1f, 0x7fff, 0x0, 0xfffffffffffffff8, 0x8001, 0x80000000, 0x0, 0x8a, 0x2b23, 0x4, 0x9, 0x3, 0xfffffffffffffffd, 0x6, 0x401, 0x1, 0xdf, 0x4, 0x6, 0x8, 0x6, 0x7, 0xd82b, 0x8000, 0x4, 0x800, 0x3d0, 0x1, 0x4, 0x3ff, 0x6, 0x2, 0x0, 0x4, 0x8, 0x4, 0xa9c3, 0x4, 0x8, 0x6, 0xfff, 0x200, 0x100, 0x26, 0x3, 0x8, 0x1, 0x0, 0x3e07, 0x1, 0x8, 0x6], [0x800, 0x1, 0x81, 0x81, 0x7, 0x3, 0x7, 0x400, 0x9, 0x8, 0x8, 0xffff, 0xe8, 0x1, 0x5, 0x1, 0xa074, 0xfffffffffffffc00, 0x7, 0x40, 0x2, 0x8, 0x80000001, 0xfba9, 0x7, 0x2, 0x4, 0x2, 0x800, 0x6, 0x1, 0x0, 0x8, 0x4, 0x1ff, 0x63, 0x7, 0x8, 0x2, 0xc042, 0x1ff, 0x0, 0x5, 0x6, 0x560, 0x1, 0x0, 0x9, 0x100000000, 0x101, 0x9a, 0x7, 0x7, 0x7ff, 0x7, 0x1, 0x8, 0x3, 0x0, 0x2, 0x5, 0x200000000000, 0x9, 0x5]}, 0x45c) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x560) prctl$PR_SET_DUMPABLE(0x4, 0x3) 06:05:47 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="1b61ef4251cb46fc84eed3c2b90a6353df609902503206d0d76e831bcf49014e19682657d26805153bcb52ab720bb28b762c22c2deb6b3fd215cb7f9676c7080dd40eee3a709539aef3ff392de48901eec01ae53c0b373a705a660e2167390897f91f3f238b0af25e7240de0809f8b5f77981236b661d354d059ff977c5de82900daef4f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000100)='net/igmp6\x00', 0xffffffffffffffff}, 0x30) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='fdinfo/4\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=@expire={0x170, 0x18, 0x305, 0x70bd2a, 0x25dfdbfd, {{{@in=@rand_addr=0x2, @in=@remote, 0x4e24, 0x0, 0x4e24, 0x7, 0xa, 0xa0, 0x80, 0x0, r3, r4}, {@in6=@mcast1, 0x4d5, 0x6c}, @in=@multicast2, {0x8, 0x0, 0x3, 0xff, 0x0, 0x8000, 0x0, 0x6}, {0x8, 0xfffffffffffffff9, 0x9bb, 0x2}, {0xfffffffffffffffc, 0x7f, 0x1}, 0x70bd2a, 0x0, 0x2, 0x3, 0x80, 0x45}}, [@policy_type={0xc, 0x10, {0x1}}, @algo_aead={0x6c, 0x12, {{'gcm-aes-ce\x00'}, 0x100, 0x0, "391d4c6c64f9e740e7f2ff7e0c6a595404318b85e3b1724f46f839206316f8a7"}}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000000c0)=@bcast) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000000140)=0x5, 0x4) preadv(r2, &(0x7f0000000700), 0x310, 0x0) 06:05:47 executing program 1: perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0xa2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x100000, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)={0x3, 0x5930742f3e446ac6}) getrlimit(0xf, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xe915053e0ee37fbc, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:47 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4c0800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f00000002c0)=""/109, &(0x7f0000000440)=0x328) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r2, 0x302, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffff001}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x85}, 0x11) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 422.279479][T18333] ceph: device name is missing path (no : separator in ȃ],0)h) [ 422.308030][T18367] ceph: device name is missing path (no : separator in aBQF¹ [ 422.308030][T18367] cS`P2nINh&Wh;Rr v,"޶!\glp@ S?HSs`s8%$ _w6aTY|])) 06:05:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x18001, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x17, 0x3, 0x3}, {{}, 0x15, 0x4, 0x5}, {{}, 0x12, 0x8, 0x6bda3fc3}], 0x48) socketpair(0xe, 0x80804, 0xb56, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rose(r1, &(0x7f0000000040)=""/62, 0x3e, 0x2000, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) 06:05:47 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00', 0x8800}) tkill(r0, 0x34) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000140)=""/148) wait4(0x0, 0x0, 0x0, 0x0) 06:05:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:47 executing program 1: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x80, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x30003, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000600)={0x3, 0x1000}) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000006c0)={0x7f}, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='y\xff\xff\xff\xff\x00\x00\a\x00', 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x7) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x4, 0x3, 0x1, 0x1, 0x0, 0xd135, 0x0, 0x3}, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) 06:05:47 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20800, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='!mime_type\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) open$dir(&(0x7f0000000200)='./file1\x00', 0x100, 0x10) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$apparmor_exec(r3, &(0x7f0000000240)={'exec ', '@&)\x00'}, 0x9) 06:05:47 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(r0, 0x0, 0xffffffffffffffff, 0x0) 06:05:47 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x8000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004080}, 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:48 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2400, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x10, "b5f1ae74a83b78dff08597d119dddf9e"}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x8001}, &(0x7f0000000200)=0x8) 06:05:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) getpid() fcntl$getown(r0, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r2, &(0x7f0000000700), 0x310, 0x0) 06:05:48 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40000, 0x0) getsockname$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e20, @broadcast}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x200}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={r3, r4, 0x8}) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) 06:05:48 executing program 4: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x2, 0x501201) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x420a, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(r0, 0x0, 0x0, 0x0) 06:05:48 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0xa001, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f00000003c0)=""/237) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:48 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x10002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:48 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40000, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000140)={0xc, 0x1f, 0x200}) tkill(r0, 0x34) wait4(r0, 0x0, 0x40000000, 0x0) 06:05:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000100)={0x5, 0x2, 0xfff, 0x3, 0x8}) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x26, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000000c0)={0xf, "6743795f2f8c6370713564fdef1fd71a8f84dd8a8dc6205f57dbf75967ea7953", 0x2, 0x1}) 06:05:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x14000, 0x21) ioctl$TCSBRK(r1, 0x5409, 0x7) 06:05:48 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200, 0x0) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) inotify_rm_watch(r1, r2) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x1, 0x8, 0x4}) socketpair(0x8, 0xffffffffffffffff, 0xa, &(0x7f0000000000)) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) [ 423.577413][T19293] Unknown ioctl 1074550219 06:05:48 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x73) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000140)) 06:05:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @perf_config_ext, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) timer_create(0x6, &(0x7f0000000040)={0x0, 0x4, 0x0, @tid=r0}, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) [ 423.821671][T19481] Unknown ioctl 1074550219 [ 423.854114][ T3756] libceph: connect [d::]:6789 error -101 [ 423.867703][ T3756] libceph: mon0 [d::]:6789 connect error 06:05:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000101) inotify_rm_watch(r1, r2) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x840) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:49 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffff9c}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x20}, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r4, 0x8000, 0x100000001}, &(0x7f0000000340)=0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0xdcb2, 0x7, 0x9}, 0xc) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_netdev_private(r5, 0x89fe, &(0x7f00000000c0)="019f74802b344f21dd5f4d7f5547878ea0ff79e7e0e13ba92277f06a5caec6f8ea46736b2075804090a4c7c8d9ab2695110e1784ac00bfaf10f8437d90d81adcf1a13215b9e68d01f3ce94af2acb53180d927ce3d52b4f3fd0fa1be6286d5fd560cc6f92323521730419113f4c088353604f86badab4c3b6d950f2d641dea41dc2c6cb95ce7cb0a9101c1a598781d2b9aad3ee2d0eab2bf52d23832e35e8ff5162bd8c37fec619ab9c9a6997dd3856e7a15a3c16a64400eda39a369d834e04809444ece0d639008e94bb42eec79922b8bd8779ce7aef67ec717ff203bad72e4dd3d56b06cbcfeacfc901d07e2578601ef67cb83ba3c02e") socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000040)={0x8, 0x2, 0xffff}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x3de6387c09fefd52) 06:05:49 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b000000000e303a3a623a004bc14726282bf8aa3f02029f502e9cafd9e787964631e13eb423bd8e490ee9d54cc054085795fd55571c13759ad13da92d70dfeb42a3e66bdf1aabb9cce3af0500040000a1ea1848bc0323d1d07ee0d8f4b027d408d265fc9dd5a8315cf9543a890e263d6ea87acb1996125c8f74eea45852"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(r0, 0x0, 0x0, 0x0) 06:05:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x8, 0x10, 0x3, 0x6, "864bb861dbfd3a574ddda573392280e19aaea15cd10c64ad8a63cf0e8fb2bc68"}) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:05:49 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x32000) write$P9_RFLUSH(r1, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000240)=[{{}, 0x17, 0x3f, 0x8}, {{0x0, 0x2710}, 0x1, 0x7, 0xfe}, {{}, 0x1f, 0x1ff, 0x401}, {{r2, r3/1000+30000}, 0x1f, 0x5, 0xff}, {{r4, r5/1000+30000}, 0x12, 0x1, 0xe254}], 0x78) wait4(0x0, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:49 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a00ed76d3387664f284c924e7928a07c93e5ffdbd9896d0dc46424689e8e5bb0a92217301fb11813f2b703bdd0d94ebbf02a13dcfb9f4caadb546c52d0aba4b9340e76f1530c9707d3c8c8ffb2efeec1c2da0b24afde9daa1892a619fa9f4f7996ba7f5cdd61b79c20413f2307c7ff0830dbc5e45aa"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), 0x4) 06:05:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x2}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0xffffffffffff0000, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0xff, @ipv4={[], [], @multicast2}, 0x2ce}}}, 0x118) 06:05:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x9, 0x8, 0x1169, 0x3f, 0x7, 0x7ff}) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:49 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x800, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)={0x31, 0x3, 0x0, {0x3, 0x10, 0x0, '%vmnet0security\x00'}}, 0x31) wait4(0x0, 0x0, 0x0, 0x0) 06:05:49 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0::b:\b'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2600, 0x0) 06:05:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9, 0x1c6, 0x10000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x0, 0x0) 06:05:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='hsr0\x00') setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e21, @empty}}) [ 424.720747][T20139] ceph: device name is missing path (no : separator in [d::],0::b:) 06:05:49 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x9c}, 0x28, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:49 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x5c1940, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x60) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@mcast2, 0x2, r3}) 06:05:49 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b163a3a00000000000000027a889005deb2660050f89d99535413a8c338314080cf2fc88cde4f838839637a05681c57dc3da88a61ff6bde74163ca146d4e3b0349e718a1f3886d3838b191e1c18bede1d3de0bdd10071d4dfd965ad104e9934b2cdf01cab1642308c28a0d3afcc17df6f27888fc96912fd1dc536bc73d70fda3007cec092bf807dc465710f6e966452d63adcb39e905ff505f54b2952aed4ea4fbe2da447887e6d2213e9ee584b3b91b8ffcb5579388c8218f795f7a0818297ed33173a7a7106a93b8bb456bc4c5c5c"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x34) wait4(r0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 424.830666][T20148] mmap: syz-executor.3 (20148) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 424.944648][ T3756] libceph: connect [d::]:6789 error -101 [ 424.950431][ T3756] libceph: mon0 [d::]:6789 connect error 06:05:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:50 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) [ 424.992589][T20204] libceph: resolve '' (ret=-3): failed [ 425.019750][T20204] libceph: parse_ips bad ip '[:' 06:05:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) 06:05:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r3, 0x6, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x587c}]}, 0x34}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x18, 0x400, 0x0, 0x5, 0x2100, 0xfc5981c34daec344, 0x9, 0x200, 0x1, 0x2, 0x9, 0x8, 0x0, 0x6, 0xfb8, 0x8, 0x7, 0x9, 0xffff, 0x7, 0x1, 0x0, 0x81, 0x0, 0x2, 0x4, 0x9, 0x64, 0x30a, 0x59, 0x800, 0x298c, 0x2, 0x400, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0xb9d1, 0x1ff, 0x4, 0x800, 0x9, 0x7f}, r1, 0xe, 0xffffffffffffff9c, 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x130010, r2, 0x0) 06:05:50 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xfffffffffffffffc) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='omfs\x00', 0x0, &(0x7f0000000200)=']]mime_type%selinuxmd5sum[eth1{eth0:ppp1{eth0@em1\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) tkill(r0, 0x35) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:50 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0xffffffffffffffff, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:50 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b649a6e69acf27464531457"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x102) inotify_rm_watch(r0, r1) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000240)={0x0, 0x7ff}) tkill(0x0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x208002, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000140)=0x7) 06:05:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x40) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000040)=0xe3f, 0x4) 06:05:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xed34, 0x101000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x3f}, 0x8) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="80000800", @ANYRES16=r2, @ANYBLOB="00062cbd7000fcdbdf25090000001400060008000100e80000000400020004000200580007000800020007000000080001007fffffff080001000500000008000100fcffffff0800020000000000080001000100000008000100d0be434b08000200050000000c000300800000000000000008000200ffffffff"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4010) 06:05:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x0, 0x0) [ 425.533630][T20644] ceph: device name is missing path (no : separator in [dnitdSW) [ 425.641131][T20794] ceph: device name is missing path (no : separator in [dnitdSW) 06:05:50 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0x3, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x204000, 0x3, 0x6, 0x0, 0x1, 0x8000, 0x4, 0x8, 0x6, 0x6}) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:05:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:50 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a00a0ab6ab84fd8a0c502292f7076bb3f66f872850965413efb490a90334573adc00dc730d3b19904da3587f147cb9cb7060250e417fcd90793dca54ab431f796ec2f05e6af8c84333fb687722658db919c2bfa9b35797604fe3a3383f48f7d3ff28b7d218d46a1fd42c86f9c348806398fa722648b8f383669a308e14daf67708091705e2cd9f76b0d74c2fd967756"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffff9c}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x20}, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r4, 0x8000, 0x100000001}, &(0x7f0000000340)=0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0xdcb2, 0x7, 0x9}, 0xc) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_netdev_private(r5, 0x89fe, &(0x7f00000000c0)="019f74802b344f21dd5f4d7f5547878ea0ff79e7e0e13ba92277f06a5caec6f8ea46736b2075804090a4c7c8d9ab2695110e1784ac00bfaf10f8437d90d81adcf1a13215b9e68d01f3ce94af2acb53180d927ce3d52b4f3fd0fa1be6286d5fd560cc6f92323521730419113f4c088353604f86badab4c3b6d950f2d641dea41dc2c6cb95ce7cb0a9101c1a598781d2b9aad3ee2d0eab2bf52d23832e35e8ff5162bd8c37fec619ab9c9a6997dd3856e7a15a3c16a64400eda39a369d834e04809444ece0d639008e94bb42eec79922b8bd8779ce7aef67ec717ff203bad72e4dd3d56b06cbcfeacfc901d07e2578601ef67cb83ba3c02e") socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000040)={0x8, 0x2, 0xffff}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x3de6387c09fefd52) 06:05:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001340)='/dev/rtc0\x00', 0x4002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') read$eventfd(r1, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r2, &(0x7f0000000700), 0x310, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x0, 0x7, 0x6, 0x2, 0xeafd, 0x7fff}, 0xa0000000000}, 0xa) 06:05:50 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a5d00000100623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000280)={0x0, 0x9b}) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x98, "44d7b16c47c05dee0e3182a0caddaad867fe0027798c605233010e63c19e879a7bd766af0c8a7f776fc3ca616e1910e5f2355b980f1545d1f9f7fd2c9773bec92e88621473d530c3b5f6ceb4c4065031ca3a4c2773b767a43b10492d7b720dc4acde514b7e810858e65647d76081158bd0c1bb4cc9ed1c0e5919a5b108f914609bc8a9a1121f254260f4cbfd673854a607ca090f03d059a1"}, &(0x7f0000000200)=0xa0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240)={r4, 0x9}, 0x8) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) r2 = memfd_create(&(0x7f0000000040)='keyring\x00', 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x408400, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000140)={0x0, 0x5, [{r2, 0x0, 0x1000, 0x1000100001000}, {r3, 0x0, 0x2000, 0x1000000}, {r0, 0x0, 0x0, 0x10000}, {r4, 0x0, 0x4000, 0x100014000}, {r5, 0x0, 0x0, 0xfffffffffffff000}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x4c, 0x0, 0x0) [ 425.948351][ T7765] libceph: connect [d::]:6789 error -101 [ 425.959051][ T7765] libceph: mon0 [d::]:6789 connect error 06:05:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x20, 0x0, 0x7284aee5) fcntl$addseals(r0, 0x409, 0x2) [ 426.008573][T21037] ceph: device name is missing path (no : separator in [d::]) 06:05:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffff9c}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x20}, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r4, 0x8000, 0x100000001}, &(0x7f0000000340)=0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0xdcb2, 0x7, 0x9}, 0xc) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_netdev_private(r5, 0x89fe, &(0x7f00000000c0)="019f74802b344f21dd5f4d7f5547878ea0ff79e7e0e13ba92277f06a5caec6f8ea46736b2075804090a4c7c8d9ab2695110e1784ac00bfaf10f8437d90d81adcf1a13215b9e68d01f3ce94af2acb53180d927ce3d52b4f3fd0fa1be6286d5fd560cc6f92323521730419113f4c088353604f86badab4c3b6d950f2d641dea41dc2c6cb95ce7cb0a9101c1a598781d2b9aad3ee2d0eab2bf52d23832e35e8ff5162bd8c37fec619ab9c9a6997dd3856e7a15a3c16a64400eda39a369d834e04809444ece0d639008e94bb42eec79922b8bd8779ce7aef67ec717ff203bad72e4dd3d56b06cbcfeacfc901d07e2578601ef67cb83ba3c02e") socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000040)={0x8, 0x2, 0xffff}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x3de6387c09fefd52) 06:05:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:51 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='lo\x00'}, 0x10) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3f, 0xffffffff, 0xff, 0xfff, 0x3, 0x3f, 0x8, 0x3df, 0x38, 0x135, 0xfffffffffffffff7, 0x80, 0x20, 0x1, 0x9, 0x2, 0x9}, [{0x6, 0x8, 0x100, 0x6, 0xffffffffffffedb7, 0x0, 0x5, 0x99}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1a58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:51 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a005f6db143bb2a565fdc04bbedc6c4ab089c420000000000959b8ca90aa227b24aafc457b5733d5725bb35030024c4966c09484a00000000000900b763c862fc3c444ef19e48bf0614563285641176dd4dd033187c438d7e8ca279a60689dd40fcc480ef993b5282d84ed4b28e8aaf0cfb62b055a5ea84491ac9ad4b4c111a4dc3160ba6c00287595302d46c79523bbe1cd1a906abd2c20f80c21fcc66cff216f06044bcb8baae2c3b82c3f28e0e25d6dcfa19aae6826f454de057f33dbda1d617d201ce7dfeaef466b79004d55efa1691"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:51 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5e6, 0x103400) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x0, @broadcast, 'lapb0\x00'}}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:51 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$cont(0x20, r0, 0x1ff, 0x1ff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b00000000020000d9b62f3e377abd5b8621fafcad0cc57143a2cee5da4c78fdf40d9e122c3b65e74dc4bdf2a3dc796e6096e0f023d4"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200, 0x0) recvfrom$llc(r1, &(0x7f0000000140)=""/24, 0x18, 0x40000000, &(0x7f0000000180)={0x1a, 0xf, 0x100000000, 0xffffffff, 0x0, 0x3, @remote}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 06:05:51 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000180)={0x1e, 0x1, 0xa61e}) [ 426.370731][T21264] libceph: parse_ips bad ip '' 06:05:51 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a005f6db143bb2a565fdc04bbedc6c4ab089c420000000000959b8ca90aa227b24aafc457b5733d5725bb35030024c4966c09484a00000000000900b763c862fc3c444ef19e48bf0614563285641176dd4dd033187c438d7e8ca279a60689dd40fcc480ef993b5282d84ed4b28e8aaf0cfb62b055a5ea84491ac9ad4b4c111a4dc3160ba6c00287595302d46c79523bbe1cd1a906abd2c20f80c21fcc66cff216f06044bcb8baae2c3b82c3f28e0e25d6dcfa19aae6826f454de057f33dbda1d617d201ce7dfeaef466b79004d55efa1691"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 426.415253][T21266] ceph: device name is missing path (no : separator in [) 06:05:51 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="f07bffc5d0e73018b0ae2ec291bd163a1d5e57e64bbcf7f232d0917125a53b12572d58"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2080, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) [ 426.620315][T21381] libceph: parse_ips bad ip '' 06:05:51 executing program 0: r0 = dup(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, [], [{0x2, 0x27, 0x5, 0x6, 0x43e9, 0xe8}, {0x4000000000000, 0x8, 0x5, 0x8, 0x3, 0x9}], [[]]}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000100)=0xb9) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) 06:05:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 06:05:51 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a005f6db143bb2a565fdc04bbedc6c4ab089c420000000000959b8ca90aa227b24aafc457b5733d5725bb35030024c4966c09484a00000000000900b763c862fc3c444ef19e48bf0614563285641176dd4dd033187c438d7e8ca279a60689dd40fcc480ef993b5282d84ed4b28e8aaf0cfb62b055a5ea84491ac9ad4b4c111a4dc3160ba6c00287595302d46c79523bbe1cd1a906abd2c20f80c21fcc66cff216f06044bcb8baae2c3b82c3f28e0e25d6dcfa19aae6826f454de057f33dbda1d617d201ce7dfeaef466b79004d55efa1691"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 426.676080][T21428] ceph: device name is missing path (no : separator in {0.‘:^WK2Бq%;W-X) 06:05:51 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2000400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6fa3f82c, 0x8000, 0x0, 0x1, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x5}}, 0x87, 0x100000001, 0x4, 0x9}, 0x98) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:51 executing program 4: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x800000000001040, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643ac25d28303a3a623a3e66acae26bd008660cd118402a6630d7c3ceeff1020ec3622a71113490920f3e3420c2151aeb3c94ee2c4a08fc986d852ff2cc16d20c5d595778d3e087661695cac98"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x14, 0x2, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x9, 0xb, 0x0, 0xffffffffffffffe0}], &(0x7f0000000240)='GPL\x00', 0x5, 0x54, &(0x7f0000000280)=""/84, 0x41f00, 0x1, [], 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='ceph\x00', r1}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000140)={0x1, @multicast1, 0x4e20, 0x1, 'fo\x00', 0xc, 0x7, 0x22}, 0x2c) 06:05:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x400002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000280)={0x9, 0x5, 0x4, 0xd3, 0x1, 0x3f, 0x16ff, 0xffff, 0x0}, &(0x7f00000002c0)=0x20) ioctl$KVM_NMI(r0, 0xae9a) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r1, 0x6}, &(0x7f0000000340)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) [ 426.913246][T21501] libceph: parse_ips bad ip '' [ 426.927804][T21560] ceph: device name is missing path (no : separator in [d:](0::b:>f&) 06:05:52 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2, r0}) 06:05:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x20, 0x0, 0x7284aee5) fcntl$addseals(r0, 0x409, 0x2) 06:05:52 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4b, 0x0, 0x0) 06:05:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x2, 0x66, "99c11026f298124f91439e7b4b6b0025c64486cfebefd8876d16f5ca43f586f31c95759e2c9355db913276c2484490d1d5e5b37eb47afb1d9eac3b7108d65e74221bc74ce659bcab6ff546de3a49d9b053f39554084400214b8cc40401ae4db1839c7bbb1960"}) preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:52 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a2410303a3a823a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1c, &(0x7f0000000080)='mime_type^wlan1-]-wlan1bdev\x00'}, 0x30) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x7fff, 0x7, 0x8, 0x6, 0x0, 0x1ff, 0x100, 0xe, 0x95b, 0x100000001, 0x3, 0x7, 0x7, 0x3, 0x0, 0x3a31, 0x1, 0x7, 0x3, 0xfff, 0x5, 0xfffffffffffffffa, 0x400000000000000, 0x5, 0x87, 0x0, 0x6, 0x7fff, 0x100, 0xffff, 0x40, 0x40, 0x1ff, 0x9, 0x81, 0x3ff, 0x0, 0x7, 0x4, @perf_config_ext={0x9, 0x6}, 0x10, 0x1ef0, 0x1f, 0xb, 0x21, 0xb5000000000, 0x7}, r1, 0xd, 0xffffffffffffffff, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) 06:05:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2080, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:52 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 427.258065][T21789] libceph: resolve 'd' (ret=-3): failed [ 427.292503][T21789] libceph: parse_ips bad ip '[d::$0::' 06:05:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000080)={0x2, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 06:05:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="28b83a462a81a2ca68e17d675da09889", 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x840, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x7, 0x7ff}) [ 427.460339][ T3478] libceph: connect [d::]:6789 error -101 [ 427.471715][ T3478] libceph: mon0 [d::]:6789 connect error 06:05:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000000000000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000180)="bb7d3e4411780be7eb32d81f6533a294d2eac9ff4c68c73dceefe14462cdeea27cbb4fa9933a2baa52575921649b2341073378119c90cfdd980a28f7f7e397978e344318fcf4cb888267c020c08c86aa8e2d0d9a343a1e49586c7f2f1afb0483bee21e81cfe2ed1ce7f97c7277aa64ea4d88129ba145665fa9bf576d4803d5defa0c45ef8e2a4b974f1b991b287302d68ec053ed40608bac7158728c4d744055a58d8c0e06f68a4b3ef3ba775e921dbbdb13001f8f7f7a0f286500fff88f657c6aa17b826a075265461827d11933d514333f924b384d", &(0x7f0000000280)=""/159}, 0x18) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000000c0)={0x1, 0x9}, 0x2) 06:05:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x3, 0xfffffffffffffffd, 0x7191, 0x9, 0x7}, &(0x7f00000001c0)=0x98) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x40480400, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@hat={'changehat ', 0x4, 0x5e, ['vboxnet0..ppp0\x00']}, 0x2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4c, 0x0, 0x0) 06:05:52 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x4000000009, 0x2000) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000200)={{0x8, 0xdf33, 0x401, 0xffffffffffffff6e, 0x81, 0x800}, 0x9}) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x43) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f00000003c0)={0x4, 0x100000000, 0x80000001, 0x1}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000004b80)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r6, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r6, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) r7 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r7, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000005c0)=0x0) fcntl$lock(r5, 0x6, &(0x7f0000000300)={0x0, 0x2, 0xc701, 0x17e9, r8}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x3, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @empty, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000440)={r10, 0x1, 0x6, @dev={[], 0x1f}}, 0x10) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) 06:05:52 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a005f6db143bb2a565fdc04bbedc6c4ab089c420000000000959b8ca90aa227b24aafc457b5733d5725bb35030024c4966c09484a00000000000900b763c862fc3c444ef19e48bf0614563285641176dd4dd033187c438d7e8ca279a60689dd40fcc480ef993b5282d84ed4b28e8aaf0cfb62b055a5ea84491ac9ad4b4c111a4dc3160ba6c00287595302d46c79523bbe1cd1a906abd2c20f80c21fcc66cff216f06044bcb8baae2c3b82c3f28e0e25d6dcfa19aae6826f454de057f33dbda1d617d201ce7dfeaef466b79004d55efa1691"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x10001, 0x3f, 0x10000}) 06:05:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2080, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:05:52 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x800001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 427.867049][T22061] libceph: parse_ips bad ip '' 06:05:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x100) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x290, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x1}}, 0x3c8) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4c, 0x0, 0x0) r4 = getpid() r5 = fcntl$getown(r3, 0x9) kcmp(r4, r5, 0x0, r0, r1) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000140)) 06:05:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a005f6db143bb2a565fdc04bbedc6c4ab089c420000000000959b8ca90aa227b24aafc457b5733d5725bb35030024c4966c09484a00000000000900b763c862fc3c444ef19e48bf0614563285641176dd4dd033187c438d7e8ca279a60689dd40fcc480ef993b5282d84ed4b28e8aaf0cfb62b055a5ea84491ac9ad4b4c111a4dc3160ba6c00287595302d46c79523bbe1cd1a906abd2c20f80c21fcc66cff216f06044bcb8baae2c3b82c3f28e0e25d6dcfa19aae6826f454de057f33dbda1d617d201ce7dfeaef466b79004d55efa1691"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 427.994046][ C0] net_ratelimit: 4 callbacks suppressed [ 427.994084][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.006633][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:05:53 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x9, 0x0) utimensat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x0, 0x7530}}, 0x100) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000002c0)) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x80002) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000180)={0x3, 0x8001, 0x7, {r3, r4+30000000}, 0x8, 0x7}) [ 428.171073][T18975] libceph: connect [d::]:6789 error -101 [ 428.178378][T18975] libceph: mon0 [d::]:6789 connect error [ 428.183779][T22181] libceph: parse_ips bad ip '' 06:05:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3a005f6db143bb2a565fdc04bbedc6c4ab089c420000000000959b8ca90aa227b24aafc457b5733d5725bb35030024c4966c09484a00000000000900b763c862fc3c444ef19e48bf0614563285641176dd4dd033187c438d7e8ca279a60689dd40fcc480ef993b5282d84ed4b28e8aaf0cfb62b055a5ea84491ac9ad4b4c111a4dc3160ba6c00287595302d46c79523bbe1cd1a906abd2c20f80c21fcc66cff216f06044bcb8baae2c3b82c3f28e0e25d6dcfa19aae6826f454de057f33dbda1d617d201ce7dfeaef466b79004d55efa1691"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x80000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x408) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r2) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write$tun(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="832633bf7f619d5e994677f495a7cba191d8ab055bad18ba3ab999f0261ce1b28134829ba44e13cbaf254c8166738065fee8baa4347e47dec7c560a5a159136a34f082b3b8e21ab5c487f7050000007c000080500267b5fad3776336699912aff8f4cd6c15a7fedf01f7c52cb45e036edd7f5e439d911e35de24a835050ac25b5e96b9a817d7fdf9e46cd843874fb86ec258291ae8f42c2c056cd8ddc217423bd083b6f74ba7c50a0c98677fa847e19f1d8818e73e3ee70a3d7c242ec655556cb7bd4b10aebcba3c7bd685184d0a235e597cf48139c4859d180ed446fbec9ab473"], 0x1) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0xc7000000) ioctl$VHOST_SET_VRING_BASE(r1, 0x4004af61, &(0x7f0000000000)={0x2}) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800220}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0xb08, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000010}, 0x20040000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb(aes))\x00'}, 0x58) r6 = getuid() getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x200001, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq', 0x3d, 0x2}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x7}}, {@rq={'rq'}}, {@sq={'sq', 0x3d, 0x67e}}, {@sq={'sq', 0x3d, 0x6}}, {@common=@cache_none='cache=none'}, {@rq={'rq'}}], [{@uid_gt={'uid>', r6}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*})+vmnet1nodevbdevvmnet0'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, 'wlan0(vboxnet0cpusetselinux+\xffposix_acl_access'}}, {@subj_role={'subj_role', 0x3d, 'trusted'}}, {@euid_eq={'euid', 0x3d, r7}}]}}) r8 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x4, 0x400100) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f0000000340)={{0x1, 0x1ff}, 'port0\x00', 0x10, 0x400, 0xc3, 0x5, 0x7fff, 0x20, 0x2, 0x0, 0x1, 0x70000000}) 06:05:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) open(&(0x7f0000000100)='./file0\x00', 0x151000, 0x82) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:53 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x40440) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 428.395706][T22202] libceph: parse_ips bad ip '' [ 428.411338][ T26] audit: type=1800 audit(1553580353.472:54): pid=22199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17653 res=0 06:05:53 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cep(\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x20}}, 0x0) tkill(r0, 0x36) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20000, 0x0) sendmsg(r2, &(0x7f0000001680)={&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x4}, 0x1}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)="acfba8cda557d4a65b3d7d30dcc51e59125d3d576547fb7b84e142e5458189d2d9553a09d5321690fa879e479cd1688ab8a70b4ecd65f5f5db2c39e1606df63b35edfac74a358dc3e36ebfb3651e93165d9fcf1b25e54347f0336a307d92ff55439782e6405d2827c61117578a4ad40c26a4888103e463f60785a5609889f3dea0600281b1e0673090d6df0384031573586eb263411142ef386d6cc236961f71ef7d9c53665a4cf49954a13cff39feb6a0be1b640ebb887974efb6e0b568ff72fae4cf6ec6059587c5d5c779557e713f7ad0e620d7f93317fe43d1f52588662c1f0c06f82a7610f15746758ae8d350b319", 0xf1}, {&(0x7f0000000300)="3cfd0ad8ca93b25fbab8f8c8d5c1d56d1410b1a22732946c36ebf86ea530b3e96cf979cc8484d0d3f4068a441ce22f67e1fac70f8ef534c6c86a4a263219a5af6cca4a9547158d4b17f4aee04a661daab0eb787e19fcac2c06d08ccf90924516539fec6d2906a933d25436afc6566b3238076ed6032e85a6107ea9440d76f4be0b60dda65a06c4a97bdd5a3f09b9763f7864d645a7677fd4ca2d", 0x9a}, {&(0x7f00000003c0)="6dc6df5ce699078a990fe21061be45b84ae07d33a1f437e994bf29a2bc106900b09a8fb3b19002081edf64126ef9548c69496cfe212c2d0a4cd2a78c0da8", 0x3e}, {&(0x7f0000000400)="930972ea73c355b611c16dd5f49d06bec149d2fcaac8964984cbd6c9750186b523f83777d56b5d45831daa39185c4117504bdd6373cecd3d285688983b4f593b1179983f29ee3f92e2e92aac17e690240d36edecfa3f618caa491935ef153bc7e31b411abd0ab45e7ec269fae7f90f4f51e8579f52d32c65e5a9253f252f2b5d463860a810af0918bb8f7cf5c138cb385feb6d274648aba73685f9f1ae490d04aed1793382f3b74614ca27995083994780c9f121f0d72ef84d617be36712e7150743a56d5ab172e149e041c068fee838351014eaa97d76494d7501a3781ce48765066277e9e46a53c43dbba11254018296daeddbd95713", 0xf7}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="57fd2de0a686eb99a796c2f836878ebf7e294850610b9b3f918619ae5c9c212991efd51574c99178217d13c7a904f41cc7289e32fcc957815fd8d4abbb0a0be5c09fbfd1b22992d4fc8ea1f0", 0x4c}, {&(0x7f0000001580)="06467f4867f7c694fc45e7b0dd1df099608514f94edff2667bb0bfb0868c2d360cb494ade10c6376017b25ce3fbdffaf5bb3efda1693dc8f0da182a51f9962bf28332184cdf70863c3140cf698b9257804745c66b1997ed095f2c5bd24", 0x5d}], 0x7}, 0x0) openat$cgroup_procs(r2, &(0x7f00000016c0)='cgroup.threads\x00', 0x2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0x200002) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0x2fe2, 0x1, 0x800, 0x4, 0x2, 0x1, 0x81, 0x0, 0x9, 0x8000}) 06:05:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="9996ebd75d2c303a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x800, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x440, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x3, r2}) [ 428.562070][ T26] audit: type=1804 audit(1553580353.482:55): pid=22199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir351674291/syzkaller.eErBX7/442/file0" dev="sda1" ino=17653 res=1 06:05:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/160, 0xa0}, {&(0x7f0000000300)=""/3, 0x2}, {&(0x7f0000000180)=""/247, 0xf7}, {&(0x7f0000000280)=""/126, 0x7e}], 0x4, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) [ 428.664101][T22416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:53 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x9, 0x0) utimensat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x0, 0x7530}}, 0x100) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000002c0)) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x80002) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000180)={0x3, 0x8001, 0x7, {r3, r4+30000000}, 0x8, 0x7}) [ 428.814573][T22422] libceph: resolve ']' (ret=-3): failed [ 428.864171][T22422] libceph: parse_ips bad ip '],0::b' 06:05:54 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/mcfilter6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000140)={0xcb, 0x4, 0x4ba9, {0x77359400}, 0x8, 0x2}) 06:05:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="9996ebd75d2c303a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x800, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x440, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x3, r2}) 06:05:54 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x200000) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x804206, r1, 0x0, 0x0) tkill(r1, 0x26) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/92, 0x5c}, {&(0x7f0000000180)=""/23, 0x17}, {&(0x7f00000001c0)=""/37, 0x25}, {&(0x7f0000000200)=""/158, 0x2ad}], 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/182) preadv(r0, &(0x7f0000000700), 0x310, 0x0) [ 429.231259][T22441] libceph: resolve ']' (ret=-3): failed [ 429.287624][ T26] audit: type=1804 audit(1553580354.342:56): pid=22293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir351674291/syzkaller.eErBX7/442/file0" dev="sda1" ino=17653 res=1 [ 429.325981][T22441] libceph: parse_ips bad ip '],0::b' 06:05:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) [ 429.452869][ T26] audit: type=1804 audit(1553580354.402:57): pid=22455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir351674291/syzkaller.eErBX7/442/file0" dev="sda1" ino=17653 res=1 06:05:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x101000) syz_open_pts(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:05:54 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x9, 0x0) utimensat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x0, 0x7530}}, 0x100) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000002c0)) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x80002) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000180)={0x3, 0x8001, 0x7, {r3, r4+30000000}, 0x8, 0x7}) 06:05:54 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="9996ebd75d2c303a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x800, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x440, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x3, r2}) [ 429.564308][ T7865] libceph: connect [d::]:6789 error -101 [ 429.590974][ T7865] libceph: mon0 [d::]:6789 connect error 06:05:54 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$capi20_data(r0, &(0x7f0000000280)={{0x10, 0x8, 0x86, 0x0, 0x7, 0x6}, 0x21, "c4b58a6939a72af6af8dcb390278ccac87508286006c1e3c4678bb78ec8b1aae5a"}, 0x33) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000140)={0xd7, 0xf85, 0xfffffffffffffcb3, 0x3, [], [], [], 0x18, 0xffff, 0x0, 0x9, "376c1fb80254a22785cdaa794ba9df1d"}) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:54 executing program 0: r0 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='-:user{}vmnet1lo\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x48e, 0x14900) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000200)={{0x2, 0x1, 0xffff, 0x3, '\x00', 0x9}, 0x0, 0x0, 0x4, r2, 0x1, 0xfffffffffffffff8, 'syz1\x00', &(0x7f00000001c0)=['/dev/mixer\x00'], 0xb, [], [0x6, 0xc450]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x301003, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000140)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000340)) memfd_create(&(0x7f00000000c0)='syz', 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8004d, 0x0, 0x8bd1eb9e8ebd00d3) [ 429.700992][T22774] libceph: resolve ']' (ret=-3): failed [ 429.708289][T22774] libceph: parse_ips bad ip '],0::b' 06:05:54 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x420880, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000140)=""/202) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x400000000000000) 06:05:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000002280)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002240)={&(0x7f0000002200)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40840) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x5, @mcast1, 0x2}, @in={0x2, 0x4e22, @loopback}], 0x3c) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) accept4$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:05:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) [ 429.988192][ T3756] libceph: connect [d::]:6789 error -101 [ 429.999520][ T3756] libceph: mon0 [d::]:6789 connect error 06:05:55 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) ioctl$KDADDIO(r1, 0x4b34, 0x49f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x7c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 06:05:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 06:05:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) r2 = accept4(r1, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x80000) openat(r0, &(0x7f0000000100)='./file0\x00', 0x80, 0x124) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8, 0x4000) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40501, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000240)) write(r3, &(0x7f0000000280)="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", 0x1000) bind$isdn(r2, &(0x7f00000000c0)={0x22, 0x2, 0x6, 0x9, 0x4}, 0x6) 06:05:55 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@ax25={{0x3, @default}, [@default, @default, @netrom, @rose, @remote, @bcast, @remote, @default]}, &(0x7f00000000c0)=0x80) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2, @multicast1}, &(0x7f0000000200)=0xc) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 430.351744][T23018] Unknown ioctl 21531 [ 430.423593][T23033] Unknown ioctl 21531 06:05:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x96}, 0x8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)) 06:05:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 06:05:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='netZ\x88Nr(f\xde\xee1D-L\xe6Q/igmp4Z\xbd\xb3\xe1\x02\xb89\xad{\xda]3\xf6_\xc0\x03O') preadv(r1, &(0x7f0000000700), 0x310, 0x0) [ 431.353531][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) 06:05:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 06:05:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:05:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140)=0x4, 0x4) exit_group(0x45337576) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'osx.', 'wlan0.\\&[\x00'}) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:05:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000000)=0x3) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xba) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x0, 0x0, [0x9c00]}}, 0x20) 06:05:58 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000380)=0xc) r1 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x9, 0x80800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x20, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x800, 0x4, 0x7, 0x6, 0x8, 0x0, 0xa5be, 0x6, 0x20, 0xffffffff, 0x4, 0x7, 0x200, 0x800, 0x1, 0x4, 0x62, 0x8, 0x7, 0x7, 0x153, 0xb77, 0x1, 0x9, 0x1, 0x4, 0x3, 0x6, 0xef8b, 0x3, 0x0, 0x1, 0xa6748bda9d0d08d9, @perf_config_ext={0x6, 0xffff}, 0x0, 0x6, 0x2000000000000, 0x9, 0x9, 0x6e, 0x101}, r0, 0x7, r1, 0x9) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000e5688c07d41086aee3621e73c8196e53402b", @ANYRES16=r4, @ANYBLOB="040b2bbd7000fedbdf250c0000003400020008000b0002000000080002004e230000080003000300000008000800ff7f0000080005002000000008000700eea5c23e08000500f8ffffff0800050008000000480003001400020076657468315f746f5f626f6e6400000008000100000000000800040001000000080007004e2300000800010001000000080001000200000008000800010000000800050000040000"], 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 06:05:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3ff, 0x50000) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000004, 0x10010, r2, 0x1c) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) accept4(r0, 0x0, 0x0, 0x0) 06:05:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x7fff, 0x0, 0x0, 0xfffffffffffffffa}) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xa}) 06:05:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x301000, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000380)=0x9, 0xffffffd2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0xfffffffffffffffe, @local, 0x8001}}, [0x7, 0x80, 0x100, 0x180000000000, 0x100000000, 0xffffffff8aaf5470, 0x2, 0x7, 0x200000, 0x8, 0x6, 0x8, 0x3, 0xa5, 0x100]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0xffffffffffff0001, 0x2, 0x800c, 0xa4, 0x9, 0x3ff, 0x9, 0x2c51, r1}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r2, &(0x7f0000000700), 0x310, 0x0) 06:05:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0:2b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xa4, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x80) write$P9_RVERSION(r2, &(0x7f0000000140)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) syz_open_procfs$namespace(r3, &(0x7f0000000180)='ns/ipc\x00') r4 = dup(r0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f00000001c0)=""/9, 0x2}) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}]}, 0x88) 06:05:58 executing program 1: sched_setattr(0x0, 0x0, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x6a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 06:05:58 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000002c0)={0x7, 0x3, 0xffffffffffffffc0, 0x3, 0x4, 0x81}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000140)=[{0x5, 0x3, 0x8, 0xb9, @time={0x77359400}, {0x80000001, 0x2}, {0xfff, 0x2c342595}, @note={0x9, 0x1ff, 0x800, 0x8, 0x2}}, {0xa4, 0x1c000000000000, 0x7, 0x0, @tick=0x1, {0x21112bf, 0x40000000000}, {0xe000000000000, 0x8f7}, @note={0x80000000, 0x2, 0x200, 0x7, 0x5}}, {0xf933, 0x5, 0x8, 0x6, @time={r3, r4+10000000}, {0x2}, {0x629a, 0xffffffff}, @raw32={[0x4552, 0x80000001, 0x9]}}, {0xd55, 0x227a, 0x10000, 0x9, @time={0x77359400}, {0x100000000, 0x8}, {0x8, 0x20}, @time=@tick=0x5}, {0x9, 0x4, 0x3e, 0xa5, @time, {0x7, 0x400}, {0x200, 0x3ff}, @addr={0xa6c, 0xac}}, {0x7, 0x1d3, 0x80000000, 0x20, @tick=0xb9, {0x10001, 0x3e0000}, {0x5, 0x9e}, @raw32={[0x3, 0x4, 0x10000]}}], 0x120) 06:05:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50}, 0x10) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) [ 433.546638][T23633] libceph: resolve '0' (ret=-3): failed [ 433.583304][T23633] libceph: parse_ips bad ip '[d::],0:2b' 06:05:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000004c0)={0x0, 0xfff, 0x6718e8e, [], &(0x7f0000000480)={0xa00901, 0x7, [], @ptr=0x10001}}) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80000, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733d66642ccd022558e572", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',version=9p2000,dfltuid=', @ANYRESHEX=r3, @ANYBLOB="2c6c6f6f73652c6163636573733d757365722c706f73697861636c2c64656275673d3078303030303030303030303030303030362c6f626a5f726f6c653d656d316c6f2f2b2c66736e616d653d85766d6e6574312c6f626a5f747970653d6e65742f69676d7036002c6f626a5f747970653d6e65742f69676d7036002c61756469742c7569643d", @ANYRESDEC=r4, @ANYBLOB=',\x00']) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r5, &(0x7f0000000700), 0x310, 0x0) 06:05:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 433.610426][T23683] libceph: resolve '0' (ret=-3): failed [ 433.632297][T23683] libceph: parse_ips bad ip '[d::],0:2b' 06:05:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643aff1746c9d423"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:58 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) lseek(r0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:05:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00'}) 06:05:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000180)=""/197) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) [ 433.855697][T23873] ceph: device name is missing path (no : separator in [d:F#) [ 433.882651][T23898] ceph: device name is missing path (no : separator in [d:F#) [ 433.994614][T24016] bond0: mtu less than device minimum 06:05:59 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffa, 0x400500) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) prctl$PR_GET_SECCOMP(0x15) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000001c0)={@empty, @broadcast}, 0x8) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2f, @local, 0x4e21, 0x0, 'rr\x00', 0x8, 0x1ff, 0x4c}, 0x2c) 06:05:59 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) tkill(0x0, 0x1d) dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 06:05:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x2000fff, 0x40000000000081) 06:05:59 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x81, 0x10200) lsetxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64EXEC\x00', &(0x7f0000000480)='[d::],0::b:\x00', 0xc, 0x3) recvfrom$rxrpc(r1, &(0x7f0000000300)=""/165, 0xa5, 0x0, &(0x7f00000003c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @mcast1, 0x10000}}, 0x24) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') tkill(r0, 0x34) r2 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="840000003000010426bd7000fddbdf2500000000700001006c00080000080c000100736b6265646974191400020008000300f1ff0600080007000700000044000600c4911e4189ef751ba56234ad47f8f6f2006a77d5948286fb0b4a7623721720380f9c7807e5d7f5ada370222fb7fb7010efe6982eee16408a53fa4b76c0bd13000000"], 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x40) wait4(0x0, 0x0, 0x0, 0x0) [ 434.224870][T24028] libceph: resolve '2w`v0' (ret=-3): failed [ 434.246495][T24028] libceph: parse_ips bad ip '[d::],2w`v0::b' 06:05:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:59 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, &(0x7f00000003c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) fcntl$notify(r0, 0x402, 0x3) io_setup(0xffffffff, &(0x7f0000000340)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000400)=ANY=[@ANYBLOB="ac1414aa000000d40000000007000000ac0104bbffffffff7f0000017f005969cbb622e300010d2cfc1414bb7f00f001"], 0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) preadv(r2, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000005dc0)=[{{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/232, 0xe8}, {&(0x7f0000001800)=""/195, 0xc3}, {&(0x7f0000000600)=""/20, 0x14}, {&(0x7f0000000640)=""/58, 0x3a}, {&(0x7f0000001900)=""/169, 0xa9}, {0x0}], 0x7}, 0x2}, {{&(0x7f0000001cc0)=@caif=@dbg, 0x80, &(0x7f0000001dc0), 0x0, &(0x7f0000001e00)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005bc0)=""/96, 0x60}, 0x1000}, {{&(0x7f0000005c40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000005cc0), 0x0, &(0x7f0000005d00)=""/175, 0xaf}}], 0x4, 0x10001, &(0x7f0000005ec0)) sendmsg(r0, &(0x7f0000007300)={&(0x7f0000005f00)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000006000)=[{0x0}], 0x1, &(0x7f0000001b00)=ANY=[@ANYBLOB="40000000007da636cfea2518483206af419bc0000000b700000071bbcd857934432875b21c305b1b999122cf5b5ecdd8417f9910908d81c0a696914ace4561a4ae23d7223fcd504dbdbbc83500002981ecec2753f2abdda047a2b666a64509584fa6da2d5d9b1832a2"], 0x69}, 0x4000000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001e00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc000408}, 0xc, &(0x7f0000000540)={&(0x7f0000007340)={0x80, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000480), &(0x7f0000000680)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) unlink(&(0x7f0000000440)='./bus\x00') sendfile(r2, r6, 0x0, 0x8000fffffffe) openat$cgroup(r6, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 06:05:59 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x20) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:05:59 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xa80, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x10001}, &(0x7f0000000180)=0x8) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000240)=""/4096, &(0x7f0000001240)=0x1000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0xfffffffffffffffc}, &(0x7f0000000200)=0x8) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:05:59 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:05:59 executing program 2: 06:06:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000240)=""/4096) preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:06:00 executing program 1: 06:06:00 executing program 2: 06:06:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x6, {{0x0, 0x0, 0x27, 0x33, 0x8, 0x81, {0x5, 0x80000000, 0x0, 0x9, 0xb03, 0x4, 0x7f, 0x3f, 0x1, 0x5, 0x80, r1, r2, 0x4, 0x3}}, {0x0, 0x6}}}, 0xa0) sendto$rose(r0, &(0x7f0000000040)="2498b0c9c4490c0dc58a2a30f9aa54716d3b04b1cb5ef214d674d6d75484fe292665e72c87a269d755a264d2c6cf1b0a07a0fc65ea254af776dcc603131d0f9ef85eb99b50fdaf4444b321217ed803677378889cad1bedf2bdde61de9cf1a33806823cdce00e3ac04211de66b316c9a01175ba9a29cc454fcc61627a5ec10e098737396573e246ad3603250c37ad191f437ca89937667befcf556c7474d8aa063673d5bfcfafccda17805d75f68464e9a01aa16fc71e0369e1970bc53ee8c8e5200d28145b40ca656cb9bc48178b9e9e5dd8cb0fe4aa638be82957024e940875083be7cdb73fb5830262be9df8395ab84766ce", 0xf3, 0x4, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x4, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x4c, 0x0, 0x0) 06:06:00 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='\x8a\xfe\xb1b\x81\x84\x01\xf8\x8f!r$ \xd2hzP\xe7\xbax8\xc1\xac\xf7\xb2\xc4\xea-\xd0\xc6;\x00\"\xe5', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x13a968dc73a63411, &(0x7f0000000140)="0fbd59472755334e80882f411d66a90aada98f71d1ff699a51a764437007d6cb06ca54c1f844704765435cc16c45c0cf0d51bcfb7f19adb8293023e1d6a4c5318d95ead101f3a501fa09465242ed3e2d39a4753eb47e2670b1db1037f47834ccd4e4771fa46af08f580c68790e33b201943dc88c895acc542c883c93287175bf58316abd9f9ebedf099cfa30a3aee85d7cf75f5be386fbf43d782c297edf4b3d2ac627ef", 0xa4) wait4(0x0, 0x0, 0x0, 0x0) 06:06:00 executing program 1: 06:06:00 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000140)='.eth0\x00'}, 0x30) setpgid(r2, r2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0xa) tkill(r3, 0x34) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @local}, 0x4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='ip_vti0\x00', 0x8, 0x10000, 0x3}) wait4(r1, 0x0, 0x1000001, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12a41d88b070") 06:06:00 executing program 2: 06:06:00 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x81}}], [{@seclabel='seclabel'}]}) 06:06:00 executing program 0: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) sendto(r0, &(0x7f00000000c0)="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", 0xfd, 0x44000, &(0x7f00000001c0)=@generic={0x9, "c3b53463ae42d52dda1d39183296165612d1793cf35221af4f7a0e9bcde24a1332468cbc38bdadc8d7630ddcac63b67f27be37ab77f62c023ea1bebe38319ebdafb636223d75e0e06e4974955e556a2a634add60d9d511b8773ed78d1ae43828712a3975a8f6464e088a44e0476ad7b593cf81bee19b2b2ec958bf688de2"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:06:00 executing program 1: 06:06:00 executing program 2: 06:06:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = openat(r0, &(0x7f00000000c0)='\x00', 0x100, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r2, &(0x7f0000000700), 0x310, 0x0) 06:06:00 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="7b64fb203a3a62320000000000000000abf581f7490b5b8501b04c71b1d2dcc9ba21c64711f384"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:06:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:06:00 executing program 1: 06:06:00 executing program 2: 06:06:00 executing program 1: [ 435.445942][T24610] ceph: device name is missing path (no : separator in {d ::b2) 06:06:00 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x3, 0x4) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:06:00 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)=0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000280)) ptrace$setopts(0x4206, r1, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/114, 0x72, 0xfe4924ac30417ae9, &(0x7f0000000200)={0xa, 0x4e22, 0xaa, @rand_addr="6029cfaad19bb82db1dbe61b8f5cdf99"}, 0x1c) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ptrace$setregs(0xf, r1, 0x481, &(0x7f0000000240)="885b") 06:06:00 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="aa818000005a211800a646ce2bd540723f24ff6eeb85b650706b5dcb4833cfddc9365a6fab14f31156931d7a9af77a2d05761cbd0bc7a7cb6d7675409282a81909e3d0667771482816225e316eb18e4ec394b9a85e102a3c9b79c8de976c718f4e35cc5e9f388d61e2c4a49aeb3ec3930f06c0fa35ac79f0f517082f9187a88c76f7470f61a503f818a5970486d57dbcaeabbb61d3c19530ecd09b4865badc9413c21ddd6407b7196191c028aca4d256e9feb77549966cdfe2fcd687f871d74d29c64212c1fc649fb6eb4134b983"], 0x8) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="08085507f5810100", 0x10) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) socketpair(0x8, 0x3, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000200)) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="f2ea509859a65a6e6fa12b7940977260", 0x10) 06:06:00 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:06:00 executing program 2: 06:06:00 executing program 1: [ 435.697297][ T3756] libceph: connect [d::]:6789 error -101 [ 435.706243][ T3756] libceph: mon0 [d::]:6789 connect error 06:06:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x7f, @local, 0x4e21, 0x1, 'sh\x00', 0x31, 0x9, 0x1c}, 0x2c) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast1}, 0x1, 0x3, 0x1}}, 0x26) preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:06:00 executing program 1: 06:06:00 executing program 2: 06:06:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x28, 0xffffffffffffffda, 0x5, [{0x2, 0x6ed3, 0x0, 0x7}]}, 0x28) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=""/68, &(0x7f0000000080)=0x44) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)=0x3000) 06:06:01 executing program 1: 06:06:01 executing program 2: [ 435.964083][ T3756] libceph: connect [d::]:6789 error -101 [ 435.969873][ T3756] libceph: mon0 [d::]:6789 connect error [ 436.004186][ T3756] libceph: connect [d::]:6789 error -101 [ 436.043671][ T3756] libceph: mon0 [d::]:6789 connect error 06:06:01 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="0000238ecbd5b3f3c6c60000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:06:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000900)) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000940)={0x0, @reserved}) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xc) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 06:06:01 executing program 2: 06:06:01 executing program 1: 06:06:01 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a4000, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x5, 0x4, 0x1, 0x1f, 0x7fffffff, 0x7, 0xcc1, 0x6, 0x5, 0x7fffffff, 0x7fff, 0x1, 0xffffffffffffffd1, 0x401, 0x3, 0x0, 0x1b, 0x80000001, 0xcb17, 0xfffffffffffffffb, 0x7, 0x8, 0xffffffff, 0x8, 0x1, 0x0, 0xf79, 0x20, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x1}, 0x2008, 0x3, 0x2, 0x0, 0x100000000000, 0xa2, 0x401}, r0, 0xf, r1, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x2) prlimit64(r0, 0x1, &(0x7f00000002c0)={0x8, 0x40}, &(0x7f0000000300)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="00001f010000001d88b01c2ec6a6e68d3b879f44fd3069b5cb559e7707fcc936f48f38db8d917a9e3d1177b0b462e62a5871d3ead7d11f68ccce6fa8249919508a25f45449c727f59afff91f974646dc50859721828e816c390f7529353a251a12b926f9b3868cbd6553618471014df837f3aba02d0329427203ad5bcf39e46ca7411ffa8562") 06:06:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x100, r1, 0x223, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffff01}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r2, &(0x7f0000000700), 0x310, 0x0) 06:06:01 executing program 1: 06:06:01 executing program 2: 06:06:01 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80004, 0x6) r2 = accept(r1, &(0x7f0000000340)=@isdn, &(0x7f00000003c0)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000400)={0x4, 0xffffffff00000000, 0x9, 0x4, 0xff}, 0x14) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:06:01 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x800, 0x42000) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) 06:06:01 executing program 2: 06:06:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x0) ioctl$TCFLSH(r0, 0x540b, 0xe537) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:06:01 executing program 1: 06:06:01 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:06:01 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x7, 0x7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:06:01 executing program 2: 06:06:01 executing program 1: 06:06:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') syz_mount_image$minix(&(0x7f00000002c0)='minix\x00', &(0x7f0000000300)='./file0\x00', 0x4, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000340)="5652cbccf4634a40c298ab7c09116c038ec5ccbbdd5f6b2408b08321648043aabe7b700b031f88ed0792c346c284149e853cd8facf7391d95bd7415badf6de31f6010a38d4268d79895f56009988dbae8142035d83227d170695bb5840ae519d3a64246c0119d4b96a425d3b6d42103f6920fe", 0x73, 0x8}], 0x2000800, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0x2e, [], 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/46}, &(0x7f0000000240)=0x78) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) 06:06:01 executing program 0: r0 = creat(&(0x7f0000000a40)='./file0\x00', 0x60) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@generic={0x0, 0xd9d, 0x100}) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000240)=""/128, 0x80}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f0000000440)=""/154, 0x9a}], 0x6}, 0xffffffffffffe80d}, {{&(0x7f0000000580)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)=""/23, 0x17}, {&(0x7f0000000640)=""/32, 0x20}, {&(0x7f0000000680)=""/137, 0x89}, {&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000000800)=""/81, 0x51}, {&(0x7f0000000880)=""/101, 0x65}, {&(0x7f0000000900)=""/26, 0x1a}], 0x7}, 0x40}, {{&(0x7f00000009c0)=@nl=@unspec, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/63, 0x3f}, {&(0x7f0000000ac0)=""/76, 0x4c}, {&(0x7f0000000b40)=""/255, 0xff}], 0x4, &(0x7f0000000c80)=""/204, 0xcc}, 0x9}, {{&(0x7f0000000d80)=@x25, 0x80, &(0x7f0000001500)=[{&(0x7f0000000e00)=""/78, 0x4e}, {&(0x7f0000000e80)=""/121, 0x79}, {&(0x7f0000000f00)=""/153, 0x99}, {&(0x7f0000000fc0)=""/229, 0xe5}, {&(0x7f00000010c0)=""/69, 0x45}, {&(0x7f0000001140)=""/145, 0x91}, {&(0x7f0000001200)=""/197, 0xc5}, {&(0x7f0000001300)=""/219, 0xdb}, {&(0x7f0000001400)=""/102, 0x66}, {&(0x7f0000001480)=""/79, 0x4f}], 0xa, &(0x7f00000015c0)=""/235, 0xeb}, 0x80000000}, {{&(0x7f00000016c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001740)=""/213, 0xd5}, {&(0x7f0000001840)=""/248, 0xf8}, {&(0x7f0000001940)=""/12, 0xc}, {&(0x7f0000001980)=""/143, 0x8f}, {&(0x7f0000001a40)=""/71, 0x47}, {&(0x7f0000001ac0)=""/153, 0x99}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/204, 0xcc}, {&(0x7f0000002c80)=""/27, 0x1b}, {&(0x7f0000002cc0)=""/48, 0x30}], 0xa, &(0x7f0000002dc0)=""/242, 0xf2}, 0x6b30}], 0x5, 0x40010000, &(0x7f0000003000)={0x77359400}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 06:06:01 executing program 1: 06:06:02 executing program 2: 06:06:02 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x400000000000) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r1, &(0x7f0000000180)=""/4096, 0x1000) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:06:02 executing program 1: 06:06:02 executing program 2: 06:06:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000180)={0x7, r2}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000040)) [ 437.240069][T25019] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 06:06:02 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101000, 0x0) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:06:02 executing program 2: 06:06:02 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000180)=ANY=[@ANYBLOB="93a9cb8a32050944df50be000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7fffffff, 0xc0000) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000140)=0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) gettid() wait4(0x0, 0x0, 0x0, 0x0) 06:06:02 executing program 1: 06:06:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:06:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = semget(0x3, 0x3, 0x400) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000080)=""/88) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x10001, @loopback, 0x5ed3}, 0x1c) r3 = dup3(r1, r0, 0x80000) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x3, 0x4) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000040)) 06:06:02 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:06:02 executing program 4: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000000c0)=0x1) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(r0, 0x0, 0x3fffffff, 0x0) 06:06:02 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02df0b00000000000000000000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 06:06:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) pipe2(&(0x7f0000000380), 0x4000) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x84000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000300)={0x14, 0x20, &(0x7f0000000200)="01fdbb715783ade262eb338070408b6c3a228e490ba31fb29399ba8667c5299714c22e286aee17411b1a830a34ba2d691f2f24e3d5784676f3df1bcc26357e029f3057243a9f187ed004150c73e5f3fb6c4be4b215ce42481058f20c6bcda966537972119eaf4f6845dd60dc91fdc6645bec3b99aba774578be05b2e6a64f374cbe702faaefcba1474e6d3a154fed70b638d819bbe3580d600942d7e4300b4dbc9af05af88835c9f87d19da2d418addcc16fc98587e749a3ad32ee68b9cde870586cdc09fbdfa05f06aa8b3760cbe69565b661290c32dcca", {0x3f, 0x6, 0x2036315a, 0xf, 0x8, 0x1, 0x7, 0x2}}) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x0, 0x0, @in6={0xa, 0x4e23, 0xdf, @rand_addr="42cfaa1a02dd69bfaa5537809c271ef8", 0x4}}}, 0x90) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000340)=0x2, 0x4) 06:06:02 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='ceph\x00', 0xffffffffffffffff) [ 437.643088][T25113] QAT: Invalid ioctl 06:06:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 06:06:03 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a0035c598ccfd11a7c52d473b06651ed5df2653a2ee971d2757b209c92ea506be01e4777a99f92094b9bddc69853410abffeaa17f3169a370983486435a1e3d0c961f907865888a0f5899d4a9a7e2c027ec02b4bc12b519"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:06:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:06:03 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:06:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x12200, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000140)={0x1, r1, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4c, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x4, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000180)={{0x0, 0x5}, 'port1\x00', 0x21, 0x20, 0x481, 0x2, 0x3, 0x3, 0x1, 0x0, 0x6, 0xe035}) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x1, @bcast, @bpq0='bpq0\x00', 0x800, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x6, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 06:06:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x41, &(0x7f0000000080)={0x0, 0x0}, 0x10) 06:06:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x3, 0x0, 0x3, 0x9}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:06:03 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:06:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x82) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x1) 06:06:03 executing program 1: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000001500)=""/163, 0x5}) 06:06:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x8, 0x4, 0xfffffffffffff5a3, 0x971, 0x33}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x1ff, 0x3, [0x20, 0xfc, 0x401]}, 0xe) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000012c0)=""/157}, {&(0x7f00000013c0)=""/81}, {&(0x7f0000001440)=""/109}, {&(0x7f00000014c0)=""/159}], 0x395, 0x0) [ 438.716420][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) [ 440.474294][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) [ 441.437414][ T3756] libceph: connect [d::]:6789 error -101 [ 441.443189][ T3756] libceph: mon0 [d::]:6789 connect error [ 442.473491][ T3756] libceph: connect [d::]:6789 error -101 [ 442.479243][ T3756] libceph: mon0 [d::]:6789 connect error [ 443.433389][ T3756] libceph: connect [d::]:6789 error -101 [ 443.439248][ T3756] libceph: mon0 [d::]:6789 connect error [ 445.513479][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) [ 447.433467][ T3756] libceph: connect [d::]:6789 error -101 [ 447.439256][ T3756] libceph: mon0 [d::]:6789 connect error [ 448.473537][ T3756] libceph: connect [d::]:6789 error -101 [ 448.479320][ T3756] libceph: mon0 [d::]:6789 connect error [ 449.433513][ T3756] libceph: connect [d::]:6789 error -101 [ 449.439287][ T3756] libceph: mon0 [d::]:6789 connect error [ 451.513599][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) [ 453.433450][ T3756] libceph: connect [d::]:6789 error -101 [ 453.440028][ T3756] libceph: mon0 [d::]:6789 connect error [ 454.473400][ T3756] libceph: connect [d::]:6789 error -101 [ 454.479163][ T3756] libceph: mon0 [d::]:6789 connect error [ 455.433568][ T3756] libceph: connect [d::]:6789 error -101 [ 455.440231][ T3756] libceph: mon0 [d::]:6789 connect error [ 457.513461][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) [ 459.434816][ T3756] libceph: connect [d::]:6789 error -101 [ 459.440628][ T3756] libceph: mon0 [d::]:6789 connect error [ 460.473378][ T3756] libceph: connect [d::]:6789 error -101 [ 460.479137][ T3756] libceph: mon0 [d::]:6789 connect error [ 461.433322][ T3756] libceph: connect [d::]:6789 error -101 [ 461.439084][ T3756] libceph: mon0 [d::]:6789 connect error [ 463.513538][ T3756] libceph: mon1 [::b]:6789 socket error on write [ 465.433507][ T3756] libceph: connect [d::]:6789 error -101 [ 465.439272][ T3756] libceph: mon0 [d::]:6789 connect error [ 466.473302][ T3756] libceph: connect [d::]:6789 error -101 [ 466.479061][ T3756] libceph: mon0 [d::]:6789 connect error [ 467.433352][ T3756] libceph: connect [d::]:6789 error -101 [ 467.439143][ T3756] libceph: mon0 [d::]:6789 connect error [ 469.513503][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) [ 471.433407][ T3756] libceph: connect [d::]:6789 error -101 [ 471.439127][ T3756] libceph: mon0 [d::]:6789 connect error [ 472.473405][ T3756] libceph: connect [d::]:6789 error -101 [ 472.479126][ T3756] libceph: mon0 [d::]:6789 connect error [ 473.433516][ T3756] libceph: connect [d::]:6789 error -101 [ 473.439321][ T3756] libceph: mon0 [d::]:6789 connect error [ 475.513621][ T3756] libceph: mon1 [::b]:6789 socket error on write [ 477.433442][ T3756] libceph: connect [d::]:6789 error -101 [ 477.439170][ T3756] libceph: mon0 [d::]:6789 connect error [ 478.473297][ T3756] libceph: connect [d::]:6789 error -101 [ 478.479051][ T3756] libceph: mon0 [d::]:6789 connect error [ 479.433310][ T3756] libceph: connect [d::]:6789 error -101 [ 479.439066][ T3756] libceph: mon0 [d::]:6789 connect error [ 481.513547][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) [ 483.444844][ T3756] libceph: connect [d::]:6789 error -101 [ 483.450615][ T3756] libceph: mon0 [d::]:6789 connect error [ 484.473348][ T3756] libceph: connect [d::]:6789 error -101 [ 484.479122][ T3756] libceph: mon0 [d::]:6789 connect error [ 485.433418][ T3756] libceph: connect [d::]:6789 error -101 [ 485.439211][ T3756] libceph: mon0 [d::]:6789 connect error [ 487.513493][ T3756] libceph: mon1 [::b]:6789 socket closed (con state CONNECTING) [ 489.433416][ T3756] libceph: connect [d::]:6789 error -101 [ 489.439167][ T3756] libceph: mon0 [d::]:6789 connect error [ 490.473235][ T3756] libceph: connect [d::]:6789 error -101 [ 490.478981][ T3756] libceph: mon0 [d::]:6789 connect error [ 491.433394][ T3756] libceph: connect [d::]:6789 error -101 [ 491.439148][ T3756] libceph: mon0 [d::]:6789 connect error [ 493.513362][ T3756] libceph: mon1 [::b]:6789 socket error on write [ 495.433414][ T3756] libceph: connect [d::]:6789 error -101 [ 495.439253][ T3756] libceph: mon0 [d::]:6789 connect error [ 496.473381][ T3756] libceph: connect [d::]:6789 error -101 [ 496.479186][ T3756] libceph: mon0 [d::]:6789 connect error [ 497.433341][ T3756] libceph: connect [d::]:6789 error -101 [ 497.439122][ T3756] libceph: mon0 [d::]:6789 connect error [ 497.788007][ T3478] libceph: connect [d::]:6789 error -101 [ 497.796884][ T3478] libceph: mon0 [d::]:6789 connect error 06:07:03 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(r0, 0x0, 0x0, 0x0) 06:07:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0xfffffffffffffe21) r1 = dup(r0) sendto$llc(r1, &(0x7f0000000000)="433a4b50ffd5dc0b0b317e1434657d38a08b83c09d2995469fb2738f99dece2e2a302a9528f5fd0ff73db1d52bd84881d414b77dc8b4ed66b5f78fa99b6c45d8bf84f4bca10433defeb2212733ab0f761b4b7257522fdf23cacf6cafe3c75585e49ed7b9bbf4876ec6ab3402574cbde332afa6478146d8f16fa7d06263a95af6833b2cd54fd77c9af78d3ede1e2d4e75d348fc213bc6c824082a557122309e29f01c402378aee2001e", 0xa9, 0x800, &(0x7f00000000c0)={0x1a, 0x10f, 0x1000, 0x0, 0xfff, 0xffff, @random="a678a7ecc8cc"}, 0x10) 06:07:03 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:03 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000140), 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000240)=""/118, 0x76}, {&(0x7f00000002c0)=""/114, 0x72}], 0x4, &(0x7f0000000380)=""/76, 0x4c}, 0x120) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:03 executing program 1: r0 = creat(&(0x7f0000000a40)='./file0\x00', 0x60) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@generic={0x0, 0xd9d, 0x100}) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000240)=""/128, 0x80}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f0000000440)=""/154, 0x9a}], 0x6}, 0xffffffffffffe80d}, {{&(0x7f0000000580)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)=""/23, 0x17}, {&(0x7f0000000640)=""/32, 0x20}, {&(0x7f0000000680)=""/137, 0x89}, {&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000000800)=""/81, 0x51}, {&(0x7f0000000880)=""/101, 0x65}, {&(0x7f0000000900)=""/26, 0x1a}], 0x7}, 0x40}, {{&(0x7f00000009c0)=@nl=@unspec, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/63, 0x3f}, {&(0x7f0000000ac0)=""/76, 0x4c}, {&(0x7f0000000b40)=""/255, 0xff}], 0x4, &(0x7f0000000c80)=""/204, 0xcc}, 0x9}, {{&(0x7f0000000d80)=@x25, 0x80, &(0x7f0000001500)=[{&(0x7f0000000e00)=""/78, 0x4e}, {&(0x7f0000000e80)=""/121, 0x79}, {&(0x7f0000000f00)=""/153, 0x99}, {&(0x7f0000000fc0)=""/229, 0xe5}, {&(0x7f00000010c0)=""/69, 0x45}, {&(0x7f0000001140)=""/145, 0x91}, {&(0x7f0000001200)=""/197, 0xc5}, {&(0x7f0000001300)=""/219, 0xdb}, {&(0x7f0000001400)=""/102, 0x66}, {&(0x7f0000001480)=""/79, 0x4f}], 0xa, &(0x7f00000015c0)=""/235, 0xeb}, 0x80000000}, {{&(0x7f00000016c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001740)=""/213, 0xd5}, {&(0x7f0000001840)=""/248, 0xf8}, {&(0x7f0000001940)=""/12, 0xc}, {&(0x7f0000001980)=""/143, 0x8f}, {&(0x7f0000001a40)=""/71, 0x47}, {&(0x7f0000001ac0)=""/153, 0x99}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/204, 0xcc}, {&(0x7f0000002c80)=""/27, 0x1b}, {&(0x7f0000002cc0)=""/48, 0x30}], 0xa, &(0x7f0000002dc0)=""/242, 0xf2}, 0x6b30}], 0x5, 0x40010000, &(0x7f0000003000)={0x77359400}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 06:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) accept4$nfc_llcp(r0, 0x0, &(0x7f00000000c0), 0x80000) 06:07:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:updpwd_exec_t:s0\x00', 0xfffffffffffffc95) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) openat(0xffffffffffffffff, 0x0, 0x200000, 0x1d) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x81, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) socket(0x0, 0x0, 0x7) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x600000, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000240)) 06:07:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) [ 498.547475][T26038] IPVS: ftp: loaded support on port[0] = 21 06:07:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x8, 0x4, 0xd00}) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, r1}, 0x14) 06:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7bdc, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:07:03 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) [ 500.796979][ T97] device bridge_slave_1 left promiscuous mode [ 500.814189][ T97] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.879444][ T97] device bridge_slave_0 left promiscuous mode [ 500.886106][ T97] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.574865][ T97] device hsr_slave_1 left promiscuous mode [ 502.617613][ T97] device hsr_slave_0 left promiscuous mode [ 502.678470][ T97] team0 (unregistering): Port device team_slave_1 removed [ 502.691733][ T97] team0 (unregistering): Port device team_slave_0 removed [ 502.707208][ T97] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 502.769905][ T97] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 502.862152][ T97] bond0 (unregistering): Released all slaves [ 502.982349][T26289] IPVS: ftp: loaded support on port[0] = 21 [ 503.066293][T26289] chnl_net:caif_netlink_parms(): no params data found [ 503.101543][T26289] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.108828][T26289] bridge0: port 1(bridge_slave_0) entered disabled state [ 503.117219][T26289] device bridge_slave_0 entered promiscuous mode [ 503.126058][T26289] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.136138][T26289] bridge0: port 2(bridge_slave_1) entered disabled state [ 503.144777][T26289] device bridge_slave_1 entered promiscuous mode [ 503.177789][T26289] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 503.188469][T26289] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 503.208472][T26289] team0: Port device team_slave_0 added [ 503.216064][T26289] team0: Port device team_slave_1 added [ 503.276005][T26289] device hsr_slave_0 entered promiscuous mode [ 503.313363][T26289] device hsr_slave_1 entered promiscuous mode [ 503.400733][T26289] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.407900][T26289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.415326][T26289] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.422442][T26289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.474044][T26289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.488079][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.498160][ T7760] bridge0: port 1(bridge_slave_0) entered disabled state [ 503.508549][ T7760] bridge0: port 2(bridge_slave_1) entered disabled state [ 503.528072][T26289] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.543733][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.552230][ T7760] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.559376][ T7760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.584819][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.594109][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.601395][ T7765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.609928][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.619491][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.634705][T26289] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 503.646256][T26289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 503.659317][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.667816][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.680647][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.702339][T26289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.716335][ T3756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:07:09 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='[security\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f00000001c0)='\x00', &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) fcntl$notify(r2, 0x402, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 06:07:09 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200200, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) write$P9_RFLUSH(r2, &(0x7f0000000340)={0x7, 0x6d, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x59bb71c5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={r3, 0xa31, 0xfff, 0xc451, 0xd9000000000, 0x7, 0x200, 0x0, {r4, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x100000001, 0x1, 0x1ff, 0x20}}, &(0x7f0000000300)=0xb0) 06:07:09 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) io_setup(0xfffffffffffffff9, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/246) timerfd_gettime(r1, &(0x7f0000000180)) 06:07:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0xf96d, 0x0, 0x800, 0x40}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r2, &(0x7f0000000700), 0x310, 0x0) 06:07:09 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202fffbffffffff8eff"], 0x1) 06:07:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 06:07:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000200000000fcdbdf25010000000000000007410000001451d1aeb6971c95eac8e66b6590347564703a7a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x841}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x3, 0x4) setsockopt$inet6_mreq(r3, 0x29, 0x4c, 0x0, 0x0) 06:07:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x2) 06:07:09 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0:b:\x00\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:09 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) 06:07:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000040)=@netrom={'nr', 0x0}, 0x10) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x2, 0x8, 0x4e5, 0x101, 0x1}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x177) 06:07:10 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="21093f05a071f25bf900000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x5, 0x0, 0x400, 0x5f11707609dcf85a, 0x100}) 06:07:10 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:10 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) lstat(&(0x7f0000000b00)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000010207041dfffd946fa2830020200a0009000100001d85680c1baba20400f77e", 0x24}], 0x1}, 0x0) 06:07:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x40000000005, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0xfffffffffffffffe, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) semget$private(0x0, 0x2, 0x80) [ 505.144582][T26559] ceph: device name is missing path (no : separator in ! ?q[) 06:07:10 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 505.268987][T26573] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 06:07:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:07:10 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:10 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00 '], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:10 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x280) r1 = geteuid() getgroups(0x8, &(0x7f0000000040)=[0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee00, 0xee00, 0xee01]) fchown(r0, r1, r3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0xfffffffffffffcba) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x4, &(0x7f00000000c0)=[r3, r4, r2, r5]) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000080)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x4c, 0x0, 0x0) 06:07:10 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket(0xb, 0x7, 0xb1b) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200)={0x2000000000000, 0x7a0}, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000180)={0x2, 0x14, [0x1, 0x3, 0x80000001, 0x4, 0x6]}) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x2, 0x297}, @timestamp, @window={0x3, 0x3, 0x80}, @timestamp, @mss={0x2, 0x2376}], 0x6) 06:07:10 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/162, 0xa2}], 0x20000000000000e8) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x7}}, 0x0) 06:07:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0xffffffffffffffff, 0xffffffff, 0x7f, 0x7}, {0x2, 0xfffffffffffffff9, 0x0, 0x200}, {0x4, 0x6000000000000000, 0x2, 0x100000000}, {0xff, 0x2, 0x1ff, 0x9e}, {0x7, 0x4, 0x1b2b, 0x5}]}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\'igmp6\x00\xcfp\xfc\xa2pL\xde\x17E\xbeR\x15G\xf2=Y\xca\xba\x96/\xcc\xc1\xb3\xc5\xca\x8c\xcb\xa4\x8f$-\xbb\x88\\O\xc6\x9e\xb4\xdf') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:07:10 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x6000) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000001e00)) r2 = semget$private(0x0, 0x0, 0x80) semctl$GETPID(r2, 0x3, 0xb, &(0x7f0000001d00)=""/253) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000001700)=[{&(0x7f00000000c0)=""/32, 0x20}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/240, 0xf0}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/229, 0xe5}, {&(0x7f0000001400)=""/205, 0xcd}, {&(0x7f0000001500)=""/163, 0xa3}, {&(0x7f00000015c0)=""/208, 0xd0}, {&(0x7f00000016c0)=""/4, 0x4}], 0xa, &(0x7f0000001c80)=[{&(0x7f00000017c0)=""/190, 0xbe}, {&(0x7f0000001880)=""/245, 0xf5}, {&(0x7f0000001980)=""/205, 0xcd}, {&(0x7f0000001a80)=""/208, 0xd0}, {&(0x7f0000001b80)=""/91, 0x5b}, {&(0x7f0000001c00)=""/72, 0x48}], 0x6, 0x0) 06:07:10 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:10 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a00861c7c07ac2cf6468963343cba2b1cfccff5bc056535c9b217a4d049ce640b9254a41bcbb1bd15b99e46e69dd2fbbcc86cd0d044191b1a2114596bd0935fbafe73c439b111f2928fb789a22eb9eabcdbb47d53689002c50cb55caa8d986def93f5b98fdefe9dc0a7274141ee4a24474707fbec51d72a54a9bde754e46c949522cd471c380adddce08672e686029e474ca6f947337710bbee8ff69f5fc32a1c78724afa889e87008000008f0c6f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='ceph\x00', 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, r1, &(0x7f0000000280)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'mime_typeppp0ppp1vboxnet1)&-lobdevcpuset\x1c', 0x20, 0x4, 0x20, [0x0, 0x3b]}, 0x57, r2) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x6, 0x4]}, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:07:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffca5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000017c0)) fcntl$getownex(r0, 0x10, &(0x7f0000001340)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/rpc\x00') preadv(r3, &(0x7f00000015c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)=""/252, 0xfc}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/238, 0xee}, {&(0x7f00000014c0)=""/247, 0xf7}, {&(0x7f0000000100)=""/60, 0x3c}], 0x7, 0x0) statx(r3, &(0x7f0000001640)='./file0\x00', 0x900, 0x0, &(0x7f0000001680)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x9001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x1) getpeername$ax25(r0, &(0x7f0000000240)={{0x3, @netrom}, [@bcast, @default, @bcast, @null, @default, @netrom, @null, @default]}, &(0x7f0000000180)=0x48) ioctl$void(r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x0, 0x7ff, 0x58d, 0x1ff, 0x401, 0xa031, 0x4, {0x0, @in6={{0xa, 0x4e24, 0x1, @empty, 0x1f}}, 0x5, 0x1f, 0x173c, 0x1, 0x81}}, &(0x7f0000000680)=0xb0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001880)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000001700)=0x1008) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6080, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @bt={0x1, 0x5, 0xffffffff, 0x401, 0x9, 0x0, 0x2, 0x2}}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, {0x307, @local}, 0x20, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'rose0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x1e}, 0xe22}, @in={0x2, 0x4e22, @rand_addr=0x1}, @in6={0xa, 0x4e20, 0x98e, @dev={0xfe, 0x80, [], 0xd}, 0x6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0x6}], 0xfffffffffffffd72) socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000540)=""/95) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x204c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x1, 0x1, 0x2e57e8e7, 0x100000000, 0x7, 0x100, 0x1f, 0x3f, 0x4, 0x3, 0x1000, 0x8001, 0xdd7, 0x1f, 0x1]}, &(0x7f00000003c0)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r4, 0xb378}, &(0x7f0000000440)=0x8) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000100)) [ 505.837598][T26920] ceph: device name is missing path (no : separator in ./file0) [ 505.873954][T26921] ceph: device name is missing path (no : separator in ./file0) 06:07:10 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:10 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400000, 0xa0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000140)={0x2000000000}) wait4(0x0, 0x0, 0x0, 0x0) 06:07:11 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='ceph\x00', 0xffffffffffffffff) 06:07:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x4}, 0x28, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000002c0)="4b758f593af38f5b9d8bf70723565fcc14ee8b41cc0e7c5829f26bfff47b0cc21e9c82598fe8226e694fc75c2fded77cf9966cec486cbdcf35611994385cf24cb24997ecd3a69e3eedca914717c98e70a7cb71d402a785d1301bcfec7b644f579c16a4bb49ad83387fe237324383df38061ca9388947ea00ea5d4ab8eeee0a81483575aac89a63eb3287a0b13a2e4590867e17aa0adf7f4b7c3b0774f4374a657bc7dd6e4d3ba00d03ad9e3b91dc3d4147f57305f29112fcee333566affac87068cee36f9b11", 0xc6) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x401, 0x40000) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000001c0)=""/173) preadv(r0, &(0x7f0000000700), 0x310, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 06:07:11 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0xffffffffffffff74) 06:07:11 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2c300004623a000000000000ca15e7d462ba4d0f8ebddae5e33060109924a970d2e25317c185c253bf48e5fc9d376bc44d38d5fc7f5298664cac6bed6576fa3a4bbb49801d9105195d8c5089770829b92b6c917498a95ecf07dc6f0bacc31de9222aa41cc741bdc564f1b1812265410b5721971391c4a3b85c83006e24a930b5f8b1e2a60d11c4a74b62e83566d9b5f11f9ad8e3"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:11 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x3, 0x4, 0x10, 0x100000000, 0xd0, "7a6edaa1d1252c31107817b15e6f112f0d9f7e8308249f2653ae1eb74896dcb919bef3a33a90b46c777cca5511b22e3f288781c4161b6de6fac18d9dd4276ead0fdff816341911bb380d580f6a81d07db3daf34db210927eb4b582762e25908800779f4edeb9c402f74202339c9425f9ab748f48fe32790e856b8a6f09deaffed1f8f9b0f5db644ebb6d50e962219905224912deb37b8802dde2aeba44a6976ba59b89aa1f0592a55bfd12300a9218b24bb67964497a988deabf74ce11f1ab4a30296784e749092e49310e5dd7ea8a66"}, 0xda, 0x1) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 506.379194][T27163] ceph: device name is missing path (no : separator in ,0) 06:07:11 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/221, &(0x7f0000000100)=0xdd) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) [ 506.425969][T27165] ceph: device name is missing path (no : separator in ,0) 06:07:11 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='ceph\x00', 0xffffffffffffffff) [ 506.608911][T27192] IPVS: length: 221 != 8 06:07:11 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="cf8326f773395b643a3a0000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x101, 0x4000) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @bcast, @netrom={'nr', 0x0}, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x1, {0x401, 0x6, 0x8, 0x1df7}}) wait4(0x0, 0x0, 0x0, 0x0) [ 506.668746][T27263] IPVS: length: 221 != 8 06:07:11 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x24c, 0x0, 0x0) 06:07:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) preadv(r0, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/104, 0x68}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000011c0)) [ 506.820979][T27286] libceph: resolve 'σ&s9[d' (ret=-3): failed [ 506.871029][T27286] libceph: parse_ips bad ip 'σ&s9[d:' 06:07:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4a, r1}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x6108c0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 06:07:12 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:12 executing program 5: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b64d83a5d2c373a3a14b500"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:12 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4000004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:12 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080110}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x194, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4d9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe377}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc54}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0xffffffffffffff66) 06:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0xfffffffffffffcf3}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) [ 507.148556][T27415] ceph: device name is missing path (no : separator in [d:],7::) 06:07:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='ceph\x00', 0xffffffffffffffff) 06:07:12 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:12 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(r0, 0x0, 0x1000003, 0x0) 06:07:12 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) mkdirat(r1, &(0x7f0000000480)='./file0\x00', 0x190) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x38db, 0x200000) fsetxattr$security_ima(r2, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@sha1={0x1, "d65a82256f3d003bb212141747292a6ddaf5fe63"}, 0x15, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @loopback}, 0xfff}}, 0x6, 0x3f}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x100}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x81, 0x8, 0x6, 0x5590, 0x200, 0x1, 0x9, {r4, @in6={{0xa, 0x4e24, 0xbc, @mcast2, 0x10001}}, 0x1, 0x5, 0x9, 0x401, 0x9}}, &(0x7f0000000380)=0xb0) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:07:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, [0x200, 0x5, 0x8, 0x1]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) 06:07:12 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xffffffffffff8001}, &(0x7f0000000080)=0x8) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4605004e09130a0000000000000200060035b1047ac1020000000000004000000000000000c7010000000000000300000005003800010000002f745e0c0000007046000000ff7f00000000000049f8ffffffffffff05000000000000000000010000000000030000000000000006000000000000000000006000000000050000000000000040000000000000000000000000000000e60d000000000000080000000000000000040000000000005b59091a11551553eea833bc4d5acbe821716a8e04b31d3f57bfba2edda83d36c463cf6ddad18cecd5685b565f490a4ccbe2a5be687e718525f0383cf1bd08cee247c645d519b6ed89a81a290c7b935e30d818873d179004af2e44378ec19b7866fa4e46d0c9886875627052386017a1082dba6ee802e148f3c0ec5b6021fb1b3e7565114fcfa5e01c27bcd2834ec63ab80af44d297ca999c0365770629a59b04458bbf66e6e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x656) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x200, 0x5d34}, &(0x7f0000000100)=0x8) 06:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x7, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x60000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000180)=0x1) [ 507.556152][ T3756] libceph: connect [d::]:6789 error -101 [ 507.582520][ T3756] libceph: mon0 [d::]:6789 connect error 06:07:12 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:07:12 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:12 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="aa818000005a211800a646ce2bd540723f24ff6eeb85b650706b5dcb4833cfddc9365a6fab14f31156931d7a9af77a2d05761cbd0bc7a7cb6d7675409282a81909e3d0667771482816225e316eb18e4ec394b9a85e102a3c9b79c8de976c718f4e35cc5e9f388d61e2c4a49aeb3ec3930f06c0fa35ac79f0f517082f9187a88c76f7470f61a503f818a5970486d57dbcaeabbb61d3c19530ecd09b4865badc9413c21ddd6407b7196191c028aca4d256e9feb77549966cdfe2fcd687f871d74d29c64212c1fc649fb6eb4134b983"], 0x8) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="08085507f5810100", 0x10) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) socketpair(0x8, 0x3, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000200)) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="f2ea509859a65a6e6fa12b7940977260", 0x10) 06:07:12 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a00b11b87624f2392f123ba482c1c89acc0ab25276395f9d8684ccf338a3cf86e5db6871fc593aa06207c0aeff6ff6fcc059e803797f64e49569d3cc7b661c43e4d896ba010f69c69dc8e99a342acfbf1cdb88dd327a3d518e3d98c39a824a2350fce35d9eeac47a0ce2c7b4072d82917719afc69d7a9fe5299de5574cc811f07b7d5d4abff0bc7"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$vhci(r1, &(0x7f00000000c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) tkill(r0, 0x34) rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000200)={0x3b, 0x7, 0x1ff}) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 508.473426][ T7760] libceph: connect [d::]:6789 error -101 [ 508.479177][ T7760] libceph: mon0 [d::]:6789 connect error [ 509.443433][ T7760] libceph: connect [d::]:6789 error -101 [ 509.449330][ T7760] libceph: mon0 [d::]:6789 connect error 06:07:15 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x80000001, &(0x7f0000000140)={0x6, 0x13c, 0x2}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='auxv\x00') ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000001c0)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000200)=0x1) wait4(0x0, 0x0, 0x0, 0x0) 06:07:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) setsockopt$inet6_mreq(r1, 0x29, 0x20000000004c, 0x0, 0x0) 06:07:15 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="aa818000005a211800a646ce2bd540723f24ff6eeb85b650706b5dcb4833cfddc9365a6fab14f31156931d7a9af77a2d05761cbd0bc7a7cb6d7675409282a81909e3d0667771482816225e316eb18e4ec394b9a85e102a3c9b79c8de976c718f4e35cc5e9f388d61e2c4a49aeb3ec3930f06c0fa35ac79f0f517082f9187a88c76f7470f61a503f818a5970486d57dbcaeabbb61d3c19530ecd09b4865badc9413c21ddd6407b7196191c028aca4d256e9feb77549966cdfe2fcd687f871d74d29c64212c1fc649fb6eb4134b983"], 0x8) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="08085507f5810100", 0x10) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) socketpair(0x8, 0x3, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000200)) setsockopt$inet6_mreq(r1, 0x29, 0x4c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="f2ea509859a65a6e6fa12b7940977260", 0x10) 06:07:15 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="f72e1e153b9900c51f095928f501d6cbba0802c8fe039e3f37e9b94e11e6581bd3749692234c9acbcf2b6a58714803f91db9911386431ab0852d7d2f50e7d4c88f74676e5fa3a7") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7ff, 0x40000) preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:07:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000180)=ANY=[@ANYBLOB="001e680f1f43aa144242cf770664db883aa847a412f67dd3a338eab96f7bd0edad2641bed4547f223c7fde1a8b29c78703e5dbd75823c70f0131b1364d54395eee0aa6002881f44f7bcae467aa333c80dc30edccc37742b0e74d7a90e17e6a159ff5714edcb245dc9b92c76e3515717f4280cabe16398893c8b087991dc2dc2c08f40000d2477083c5cc213ff1435ee913012b9f3fcff1f1"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000002c0)={0x0, @bt={0x5, 0x0, 0x1, 0x1, 0x8, 0x10001, 0xffff, 0x7, 0x5, 0x0, 0x42085559, 0x7, 0x9, 0x94, 0x2, 0x19}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl(r2, 0x0, &(0x7f00000000c0)="9b17f529d7e4b2818c6a08b1687bceb380118abe39f5337f56f0a9cd13d6820f18f0858f678b08b75dd483e3137e") 06:07:15 executing program 5: mknod$loop(&(0x7f0000000000)='./file1\x00', 0xe040, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x86b, 0x80) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3) chdir(&(0x7f0000000140)='./file1\x00') [ 510.750573][ T22] libceph: connect [d::]:6789 error -101 [ 510.758346][ T22] libceph: mon0 [d::]:6789 connect error 06:07:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x5) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x121000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000180)=""/197) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:07:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0xc8e85c6cd9f818fd) 06:07:15 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:15 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20080, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") [ 511.002602][ T7760] libceph: connect [d::]:6789 error -101 [ 511.011341][ T7760] libceph: mon0 [d::]:6789 connect error 06:07:16 executing program 4: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r1) wait4(0x0, 0x0, 0x0, 0x0) 06:07:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x20000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 06:07:16 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0:2b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xa4, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:16 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x80000001, &(0x7f0000000140)={0x6, 0x13c, 0x2}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='auxv\x00') ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000001c0)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000200)=0x1) wait4(0x0, 0x0, 0x0, 0x0) [ 511.317815][T27946] libceph: resolve '0' (ret=-3): failed [ 511.339757][T27946] libceph: parse_ips bad ip '[d::],0:2b' [ 511.348678][ T3478] libceph: connect [d::]:6789 error -101 [ 511.360209][ T3478] libceph: mon0 [d::]:6789 connect error 06:07:16 executing program 2: socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000100)={0x0, 0xcd1b, 0xfff, &(0x7f00000000c0)=0xffffffffffffff43}) preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:07:16 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/241) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0:2b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xa4, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 511.489696][ T3478] libceph: connect [d::]:6789 error -101 [ 511.499420][ T3478] libceph: mon0 [d::]:6789 connect error 06:07:16 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7f, 0x200000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002a80)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002b80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002e00)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000002f00)=0xe8) sendmsg$nl_route(r0, &(0x7f0000003000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f40)=@ipv6_delroute={0x54, 0x19, 0x0, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x14, 0x3ff, 0xfd, 0x3, 0xfe, 0x2, 0x2000}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_OIF={0x8, 0x4, r2}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x7, 0x9, r3}}, @RTA_IIF={0x8, 0x1, r4}, @RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000040) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="7b643a3a5d7820e8bff7d4d825074a9a29da2c303a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x34) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x401) [ 511.687779][T28081] libceph: resolve '0' (ret=-3): failed 06:07:16 executing program 2: socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 511.748459][T28081] libceph: parse_ips bad ip '[d::],0:2b' [ 511.768249][T28138] libceph: resolve '{d' (ret=-3): failed [ 511.799466][T28138] libceph: parse_ips bad ip '{d::]x %J),0::b' 06:07:16 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @broadcast}}, 0xa58}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) bind$tipc(r3, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r3, 0x0, 0x0) statfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) unshare(0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r4) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @rand_addr="3c97ae9ad0bb29220e885d07358bc4a1"}}}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 511.845302][T28163] libceph: resolve '{d' (ret=-3): failed [ 511.872532][T28163] libceph: parse_ips bad ip '{d::]x %J),0::b' 06:07:17 executing program 2: socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],0:2b:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xa4, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:17 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1, 0x5e5}, 0x8) mq_unlink(&(0x7f00000000c0)='\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4200, r2, 0x7ff, 0x4) tkill(r2, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x200000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000001c0)={0x1, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) [ 512.174108][T28309] libceph: resolve '0' (ret=-3): failed [ 512.179736][T28309] libceph: parse_ips bad ip '[d::],0:2b' 06:07:19 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x80000001, &(0x7f0000000140)={0x6, 0x13c, 0x2}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='auxv\x00') ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000001c0)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000200)=0x1) wait4(0x0, 0x0, 0x0, 0x0) 06:07:19 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x6, 0x101000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000300)="718ef2ecd70985aeb969df5c55"}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r3, 0x900, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000100000025) wait4(0x0, 0x0, 0x0, 0x0) 06:07:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101480, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x208242, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x18, 0x29, 0x37, "ddca"}], 0x18}}], 0x1, 0x0) 06:07:19 executing program 2: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:19 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x9dbbe510d599a43d, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x4d, 0x0, 0x20, "9b8576c72c88b2690f945b54bd50afe5", "2c70000a648565674df8f8041310a3aaa043c47c6ba11132823b1fdc40e7337eb1b775545ae0c9236a1cd04fd79d4e68032d1f2cae6f43a3"}, 0x4d, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40440, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000140)=0x5e, &(0x7f0000000180)=0x4) ioctl(r2, 0x1000008912, &(0x7f00000000c0)) 06:07:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x10001, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0xffffffff, 0x1000, "e87da03dfe90e4d886a7424d595228f4cbd3e7055999c8474327e25c6cf930957ce374d0b84dcf6a386e004a431537e70c3c2f78849102776e135aaa662ca2a0115d96464310f476a332c8fbb53c451cbfcbcd3c07faf22f0966e0a0254fe68c47736698bd8793f782702acf847a65a5a59308f203a3abf1ec47959f82c103eb89234d8e43efcd3b6fc7dc205a922ac6e20cdd6b46cbf38ed50e4f47c52094db395ea06f86fe96a6c58aeed4e52641dad0803fa5d281951dde290ffbb6302d0d97515cc1566e7ea14fb5c97dac82f00252da3358cc57f6e056c6c46302d243e78e02b3576e06fce95145849113feed23f4086885373ba8ebe961072fb79577667599ede3b49748f37819a500ccb1228a12d6e56ae97a59b33ce61bd84cbf958f8f9a53c2b4860c6fdd954e2710ee2b54c62ab934c8ae033feab966315c8698552cf9cbdccd0f5cebb3b9b139fc6ae2dcbd7022200e725e1271068b30c65f502a14baa31ecfd994517703e7a7491a198ed1d29b2ce91015f7184d69c2cb6412ac9cd4b21e2d9ca37011f6a1bd948497cea69225168d468d0d7258802a3240eb469956a36f8e9265bf5e0178a7b80d238df8f2efb3f6ca18462bf2071d25ccfa096944e8ae0475299d251a90564f0fbc4c257c787023889eea1e18dc453f04a6af67828e583db6a234726b4bd96ff43ec075a62a8e0192d0c415d1bbea83c28faeeb2bf6622620bb2ae079b4f6605bcc8e9453d0053dc9cba00ba9d0887f1953430fc99bca2f2c6310c90e045da5ad3d6d2e885a1f50ac4a6cea1985b35a8f02a48fc066009c8b168eb112bf2f92899807efd537b127393ee11d9d87879731a5cb595dad20b0f34ae4bab354e483ee531cfefcbffdb79720d779595f53a179b0957146a3547ab97a4e651998add7034c1ee8cb4d37b0301312836ba008e93724a92b3dd8692681bd31403b533667785daa126793aa6a80c26f253fa29ef79e996b015e8bad3a89c19bb756c28c988a71a09d7236eb52b06616e5baba121753fb4570720bbc60f1c30db1fb3836d86aca88bb44edd52330447842c1b211f903cf781f1516b18d9839954f03a6a010c49c5f2f2ad1c8e3bc3e9a53f0756b278d6963dff1152773bb6a1b55d4277c0a6f1ca51e42216722250dbad78e71062fe995cc6fe2dfc9254d969bb26faa98b247b2f6adf8469d3c4477ffefb94276c40af00ea1ddb9eb486f2db6fbc29d5438babbb7a23fc8979b0aa687cbd58ca1a3197ee3b652bf7483c406fd6dc7807042cdcd76bf2a7a6c027df86508cc4af5336f587918b3a81b460c1bc7cc34a59d72cc13e1194e5de7db85932e38cb6c1996b7a37264b5856283fed239720de7ebb8112c6b3d9d8b75be5080dae920188ef1aa360e7450906487f520780c87784f96af22a1d795889803eeff366532266a77c3b063df5fb47c6788f0a27abb686a1f1d90c86b0ec80c7ba5de65885721cc6d0bce06a417d9d63d0d5a63b4e346c57ae3da8ee0586238af12a68933321a6681b11e8327ad9a5f1dc45a7f252268e1fb6ea90a739a71e15cf512ab6c6d592e5a41f69e22a35a6cbef76e5779a3afa2d29199856271e2f6b41410385fcc4b1c6d8bfeca813e0af7c3fe1a7095cf33314ee186ac6b11710f20ce30f017f27bdb0044725d36262b16f7180caa78c7fbdd7ecc76474e4f64cf5484ed386454bc3cce17976c3fc76f0edb266a4ee28cb0ef08e9d3a16e24b33df9a4d64c92d261886469a79eb1e1f1052e399fe6f381ceef913ec91fdac28840949b08a4e3ac906186bb584edeaffeaf19c01f3f71b9688de3d46ec3cb72091efd2af716e11c596008b9889227f7bc03953d4196bb4be3ba56dfab6c78db022b86a423401e6ef65e1875284a00eb14c22a721f58856c68f2d14b39dac71582bd90623d9c40d73461e4cbe7c81f894bfe79968b61af130e69f2f7a126c8f36c3e29fc91c148ee0fd6303bf57877779955b11f30660c8649568c8a301c0da3a62c1dd0b8f1fe07d6631ae3aef68e4bda975db669e25fc18b2d23b23b1f557cc3675b6e18fb64ba3dc0e86fdb1725073bad3f823ae9fb02a8f5f789cf39ac085e0b1881ae35236e2d530886cd8af42d98360100a143141343a45532df67c82c4df383279fa7b23d77025feab7e1d282ddcf4caf62d4d98849022e999d719d3c97da34adef570bddd3fe458647d37850d48d1dd0636a23c90712713524c62fb26d7b5316172ab7d4d9d5658dee20bd093f8a21a61c2fc796bd8c0d3b17ffe0898418b029a9858aabd7e0b682af18397c91ea468005b757a942537f759452d7e895c6a358fb14b8d1df7c74c1fe453da2c9aa4c836045a58eb389ba0bc9d5d1d9b0486758a9639827edca07ab0d58caa702c3f1774fdd1467e8d2d2c4ee2190ff2c378d6f62d650b9efe66e1a505dc3b0e9815ec9c6919f145d0f5181f43d8907fdefc24fba9ab5461f1680f5545177b6ff210933f1440556a07c358f33399b653db90532f0b8368fef43e9c78f168df442450b8fd2176eae1bf6ced6320631375232543ae8c72895c5181ac506dc380d4a72009ffbd1e4bbcddbe81928b5f82c8dce31f41df63c85516c7b18d3d6a721b89bb4f2fd0aac85c36b142eacc8e2464ad326294b00dc58f84348668af5afde389ed8d0691a3ef238bab525457a8b439a8f143e96e7d3b0094a0c0807bb4a94ec2b04e4eeb75f9c8c365c202e772040cd4f4f6fc37eb39bedccffe255cac1e69cdabb87b02ed0001abf164185d56d4c6592262e1390b549c9cd9eb98d0eaadbfda6cd18d112e95f22e2de0f4019512fef127eef8b0e80aeea8e4b46fa6bb4225daf0ff2b6c721fe9daba0b11261f41de21df2c225f04bdcbabb5fe385c28475fc9a706e15507ac2bd12f624e7e592505b9eb4238b36d2ac6e0465a9ee570d6ce492b48e24e3c9d18abda1eaffb2e5971863f4aed41f3f120fd662b5a31ce290628fced338310a7f29a79f5b7f9c02f5143cc3539aaf4823872255cb107f4bc015978389fd2489265a26dce5d7273147b86d4bc72774f811f17e40fcf8becb60d0b85f77a8b9b0dbc27b7f31ce376eb70f3f411b0fa58b3872f1c34a40ec8060cbeef66b9f8b157028fb0816e2355445fe4c03640c3bd9a7e1d041c55abf51ff37ac122be66b39f79c4842320b65f640a2a1fec92c89e3c8db97a4dc557ebb1ada3b95de35309d3438a599151ccc45656bc508b8564eee0fc9a457ae09dd09f6e1d49441a03a5734ae8c7f4d0515c1b1ad8a09d24466096aa92c2c4782aa967cd2b9677ab52a4a30bcc0855ae6775e0b5ca7e26f29d92ae9e70bb3f53b7768e4b82296e6f3da76e08e456596ef3e811f4a68c1bf8b6fc1f9c3126f2e710c90453a20cb966b085d631956f987d241b69ef269d26b5026ba4e3e75ece2c210347cbab90c47980c30c6edd99768b1f0ea582e01ac7c6ee53f01483e93530876582653c3323e26bb2b4fa3862070132332ca33f217426c7ce30db47061920c92148ce3d61c6d7f4b2e126196f68740e503ec8f4beba813ba1c4342a9504aed56f9e26ba686ed818c2670fe37b7d35375be896a29ab595de9cb8a013887efe0ddb2e13f274cb9e7264f08cedfe5dd8477296f880802a8d1558320014c450c5bb0f1bf587ba2dae52ec52c4c873b6d60d3da858e50a9f38935d935be070780c69b9abcbb6b9998364bd8c79488bdc6572f954b02aae4bcd63fb7309bee28ea5874b47eb9bad6d71006317f0bb9375614045debe3ef4457cd3db5cc677f00e7dedfae9b30a7f8f64f1af7450ce060eb94a7a74ddfae68e167d81f409c508f3b8494814de8fdd4e5ae786569a9e79913ef0b6b6d621617cdee6edeb272f85231f05ee34762b77b1566f5a33e34905539ba3edacdf92f9e44e2785d1f90a193ee450c45d3a5eec39362c395debec2db1f825b0d0822adc295930cc49861c282f8bfd4d58a7761954be57359f485094e6a243422b02e438b59f4c0cd30d910a53f9cd677601b9b34e9130b4d1f69447f517152f093605744cf64c9f7a1c4f16491eb1ceeb4c0242fdf23266911da581c234c0b000681c324efe6245aa16ceb36c7a36026771f96ec84f62e7366bc1a3c2e0019266208c38d1b3d1a70daab3800b900ab802fa54b69f981176e718dedd9e75f3deb0a43131622cf7903df51bfd69b63fd8c606f75945bbbddb8ae8502e67e7906b3cbb5aabd60547071287b18160a207f50a68e2ead82d54cd2f8096b802472a7fdd6b13422cb3c2144e2b420731849efba948606763751123e4bf8270a45df2f6474d5526b3179a1c5dd1d5215e395db8260cc55ece850be5c681f8233951bf19f097c8fa301c8c9800d64e79c5bfd39c006874bb00ba422d22ec7cf97e6259fc306ac064347a32f4e90c9ba8e6ca76b355c3ae744c55b8b39f5d87cc4b707aaa559de6c7d8dc8efb16b496247fc00feed402dce7c0b15352d288051c8bb3eccd0af7f223fbeda794f75b3022798def1d97eddab9e72490247bd62e7a6618ddb300e804f3ef32f5b4d2d78946d9f83f9f9a676dcab4c6da84198670e852dcbf8488e0b54316b9a730d539caeec3ef22e846d868b81cd6786ef7de1b36e2b0e7e6a3495d2857abf8b193a7809525f0420432e7ea92a71e6346750c2140b07bff13c9a43eee7dd107053db9b87628ed9607d4d71aa371aa9df0a6ec5b66604ee0148e477e322da572f70ce6171b323f4ff3901c0f7a50af76b08b49eba20569ad706ba3526909383024162d05abedcf26a7368f56f9aa60b390e0d52a4d910c7b4745809fc7cd7d220249bb85a74838cdd351dba73b7630022e3377498cd6c3123af1b84b92770cce366063825916591b62dec4ab40b53ca2899b9b9325398eace843ad5217b033c40a30baec678917e7b8ff132af2e6219996c288595b7baab83007b6a9acc9271c749ad849ed5288ef26f6725f8d8289a0ed9ca6ed9dced5818908d3114a6bee7d7619ab6e26c6fd68fad1080ffcb07912efca62852f0b19cef2b864194cbfaebe913b80f98b06f054c52ac10d74aa3bbc91ed9dd8206dc958d2c32f72e0b8c8b1b078686dbc186843fa8d6132465f8272a287a3ae29626caf1d6ea35e3c3e12c3b4dbcd411d26946556c8cc0ac5ee1a5c24d3a8ada9f9d0c56df48bb61a11448d0162c6068876fec491440adf6e5cd962e89431debf090742be6b1ac5e747f2c8030481e11f4caa5f129376735c4cc939e112dd5cf0bb60555bdd9f38efbae8218b86273479efb04202bbf211ae7d68e75367c87727e7f3c24d56d5db03cf652cb04b68bcc92b8b898c42d49e7a6e2c89ef0caff4d5a14f55ea1ef8964b6b3a1ea838ccc9571bade32976d38cf86f0c12f94c3825c43fa4a069d2d5fbff2fb62df5b753a96f173ab9696a163ece138a22c817bc795c67c674dda5d004143e416c91dbb87cac0f90b19fab2be78fc72127b99e93af506d005ef743ea9999e25834064a0838c419a470d1f54935f55a915938c0fd1e019925b82efaf7ba78a6e52f99de8c2ec6979fd89a451f3f27c4bf3533fdce2c66d7671342e8b24d0d03dfc07fdeab5d00fe48fae2ca7a952686ceb3435ce023e678ea2abac5f5ef7c847ced401e28894acfe2178bdb3498e3406e791260b074d5866af787834bc9ef2baf7b210eed7fcf60a5c714190e115133c193602784f5839c3dc68b448e6715872c52ea528f090b2ecca224aeba395b781db3ba33cbe202e5c89636c6c8fb3d3c330643a4389faeec175da"}, 0x1008) preadv(r0, &(0x7f0000000700), 0x310, 0x0) 06:07:19 executing program 2: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x7, {0xc000000, 0x0, 0x10000, 0x89}}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) [ 514.529025][ T7760] libceph: connect [d::]:6789 error -101 [ 514.541591][ T7760] libceph: mon0 [d::]:6789 connect error 06:07:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r2, 0x1, 0x9, &(0x7f0000000240)="70f164", 0x3) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0xe0ed755e90ae2783) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, r3, 0x200000002}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="010006000000070001ff7f0000000000000c399d2deffebf60081664a392be0569b6df7107dae1"], &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r6, 0x8001}, &(0x7f0000000180)=0x8) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000200)) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") dup2(r0, r4) fallocate(r3, 0x0, 0x7, 0x1) accept4$x25(r3, &(0x7f0000000280), &(0x7f00000002c0)=0x12, 0x80800) ioctl$FICLONE(r5, 0x40049409, r1) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000080)) 06:07:19 executing program 2: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:19 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) tkill(r0, 0x38) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:20 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() eventfd2(0xb1, 0x80001) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x80000000024, &(0x7f0000000380)={@multicast2, @local}, 0x6e1e61a57fb9abfa) r1 = semget$private(0x0, 0x3, 0x1) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f00000001c0)=0x20) 06:07:22 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x6, 0x101000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000300)="718ef2ecd70985aeb969df5c55"}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r3, 0x900, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000100000025) wait4(0x0, 0x0, 0x0, 0x0) 06:07:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x311}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpriority(0x3, r1) ioctl$TIOCSCTTY(r0, 0x540e, 0x8) 06:07:22 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0xfffffffffffffffa, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:22 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x0, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:22 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:dhcpc_exec_t:s0\x00', 0x22, 0x1) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7, 0x44000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0xd1, 0x1, 0x0, 0x7fffffff, 0x1, 0x1, 0xffffffff, {0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x9, 0x0, 0xfffffffffffffff9, 0xffffffffffff0000, 0x5}}, &(0x7f00000002c0)=0xb0) socket$inet(0x2, 0x8000e, 0x3) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0x9, 0xc, 0x1, 0xa45, r3}, 0x10) 06:07:22 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x401, 0x220000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x10, 0x414400) getdents(r1, &(0x7f0000000200)=""/85, 0x55) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockname$netlink(r2, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) process_vm_writev(r4, &(0x7f0000000840)=[{&(0x7f0000000400)=""/252, 0xfc}, {&(0x7f0000000500)=""/159, 0x9f}, {&(0x7f00000005c0)=""/154, 0x9a}, {&(0x7f0000000080)=""/23, 0x17}, {&(0x7f0000000680)=""/27, 0x1b}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f0000000780)=""/135, 0x87}], 0x7, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/103, 0x67}, {&(0x7f0000000940)=""/182, 0xb6}], 0x2, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @default, r3}) 06:07:22 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x0, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x10000000004}, 0x1c) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x28e, 0x0) mlockall(0x0) 06:07:22 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x6, 0x101000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000300)="718ef2ecd70985aeb969df5c55"}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r3, 0x900, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000100000025) wait4(0x0, 0x0, 0x0, 0x0) 06:07:22 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(r0, 0x0, 0x2, 0x0) 06:07:22 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='net/igmp6\x00', 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)="ad9dab0936bcd95be8e31247f2f0b6d95373b0b2b310c73f640d8c0bc7767b6021061f954ba909dffb4d55f813de3798ab0fa1b0e3fde05eb43070040faff52123e5e7ea742014f74dca98fc6d15a413316efeb76cb80b2e41caaa610e542c5a452bc2d41701dd7a147c70918200e414bbbd7352e12a58b4dc4eb04d38ccc604c40ee63de7f5ba2cc1e01649283448c2ebfa67", 0x93, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x100, 0x0) 06:07:22 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b643a3a7f419a0928967ca8be374b988cd19a28d519337928d06df254dd0caaa44483262c613725bcbf79679ed57ac235e55f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:23 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x0, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:23 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffff9c) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:23 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f00000002c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x310, 0x0) [ 518.090003][T29232] ceph: device name is missing path (no : separator in [d::A (|7Kњ(3y(mT D&,a7%ygz5_) 06:07:23 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9b, 0x101100) 06:07:23 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/protocols\x00') preadv(r1, &(0x7f0000000700), 0x310, 0x0) [ 518.245097][ T7760] libceph: connect [d::]:6789 error -101 [ 518.250876][ T7760] libceph: mon0 [d::]:6789 connect error 06:07:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x6, 0x101000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000300)="718ef2ecd70985aeb969df5c55"}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r3, 0x900, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000100000025) wait4(0x0, 0x0, 0x0, 0x0) 06:07:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x3, 0x5f5b575f, 0x1, 0x1, 0x1, @stepwise={{0x0, 0x7}, {0xffff, 0xfffffffffffffffc}, {0xffffffff}}}) getrusage(0x1, &(0x7f00000000c0)) 06:07:23 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) clone(0x4000, &(0x7f0000000680)="56d8759718a66a055f7bd5fefb6bd41c8e68476bb239804f62a8f8b8159992cf11865d4e22c19299d1178adbcebdecd53c04d4178f00137482df9686215026cc", &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="bdb0eec26d8e22b86107aba89d50a1dfc1befc45d46fbe2da4df4c") preadv(r0, &(0x7f0000000880), 0x1000000000000177, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/220, 0xdc}, {&(0x7f0000000280)=""/171, 0xab}, {&(0x7f0000000340)=""/222, 0xde}, {&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000000100)}, {&(0x7f0000000440)=""/191, 0xbf}, {&(0x7f0000000500)=""/213, 0xd5}], 0x7, 0x0) times(&(0x7f0000000100)) 06:07:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x80000, 0x0) bind$unix(r0, &(0x7f0000000800)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0xd4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) unshare(0x8000400) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8100200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r2, 0x2, 0x4, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x352}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8050}, 0x1) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) 06:07:23 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:23 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a5d2c103a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x1000000, @mcast2, 0x8}, @in6={0xa, 0x4e23, 0x861e, @mcast1, 0xfffffffffffeffff}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0x8d4}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x100000001}], 0xc0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r3 = msgget(0x0, 0x200) write$FUSE_STATFS(r2, &(0x7f0000000280)={0x60, 0x0, 0x1, {{0x3ff, 0x4, 0xfffffffffffffffa, 0xa0, 0x7, 0x80, 0x8, 0x6}}}, 0x60) msgsnd(r3, &(0x7f0000000140)={0x3, "b69671ff8c1f76ad9fb11a909dc927de2560bf512d3813936f5694638efa6e1dac0f3bd6fd796fefe33032c7b92a1050475789be3aa2553f1bbd36bad76b93d1477c72908b8b8f93518cc98ba26252620a354f47d023bde7afeeafc3b62635a886adf582950ddbdcfbeb294a5b"}, 0x75, 0x800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:23 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$getenv(0x4201, r0, 0xf5, &(0x7f0000000140)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="50643a3a5d2c303a02623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000001200)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/96, 0x60}], 0x2, &(0x7f0000001280)=[{&(0x7f0000001240)=""/39, 0x27}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) write$P9_RSETATTR(r1, &(0x7f00000012c0)={0x7, 0x1b, 0x2}, 0x7) 06:07:23 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3, 0x7fd) getsockname$unix(r0, &(0x7f0000000440), &(0x7f00000002c0)=0x4d) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000680)="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", 0x1000) r1 = getpgid(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x40000000000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x200000, 0x0) r4 = dup3(r0, r3, 0x0) pread64(r2, &(0x7f0000000200)=""/8, 0x8, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3a, 0x20000) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r6 = getpgrp(0xffffffffffffffff) fcntl$lock(r4, 0x7, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x4, r6}) fstat(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000000)=0x0) capget(&(0x7f0000000240)={0x19980330, r8}, &(0x7f0000000280)={0x8, 0x9, 0xfffffffffffffff7, 0x10000, 0x1, 0x1}) setresgid(r7, r7, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x5, 0x200000) r9 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r9, 0x0, 0xffffffffffffffff, 0x0) 06:07:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) open$dir(&(0x7f0000000000)='./file0\x00', 0x2000, 0x40) 06:07:24 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 519.027571][T29588] libceph: resolve 'Pd' (ret=-3): failed [ 519.059511][T29588] libceph: parse_ips bad ip 'Pd::],0:b' [ 519.083672][T29590] libceph: resolve '' (ret=-3): failed [ 519.102817][T29590] libceph: parse_ips bad ip '[d::],::b' [ 519.110019][T29592] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 519.130955][T29602] libceph: resolve 'Pd' (ret=-3): failed [ 519.139870][ T26] audit: type=1804 audit(1553580444.202:58): pid=29595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir505534045/syzkaller.X0PK4m/411/file0" dev="sda1" ino=17785 res=1 [ 519.198506][T29602] libceph: parse_ips bad ip 'Pd::],0:b' 06:07:24 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) wait4(0x0, 0x0, 0x0, 0x0) [ 519.250597][ T26] audit: type=1804 audit(1553580444.242:59): pid=29595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir505534045/syzkaller.X0PK4m/411/file0" dev="sda1" ino=17785 res=1 06:07:24 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3, 0x7fd) getsockname$unix(r0, &(0x7f0000000440), &(0x7f00000002c0)=0x4d) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000680)="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", 0x1000) r1 = getpgid(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x40000000000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x200000, 0x0) r4 = dup3(r0, r3, 0x0) pread64(r2, &(0x7f0000000200)=""/8, 0x8, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3a, 0x20000) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r6 = getpgrp(0xffffffffffffffff) fcntl$lock(r4, 0x7, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x4, r6}) fstat(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000000)=0x0) capget(&(0x7f0000000240)={0x19980330, r8}, &(0x7f0000000280)={0x8, 0x9, 0xfffffffffffffff7, 0x10000, 0x1, 0x1}) setresgid(r7, r7, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x5, 0x200000) r9 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r9, 0x0, 0xffffffffffffffff, 0x0) 06:07:24 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x90046fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a0091cae7467274f23345b78f60bd49e5b82179b0b70b6a33619c90343b2001441cbf6058a3a2758c530f44cc6e437b2103a2ac5338b30471b82eea7840b16dfeab89fca00b850706383b61cfa25b750dc8b6c5f23354ab9e08d895f166a81f721d61b5494dc75e241c3233339e67afcbae42"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept(r1, &(0x7f00000001c0)=@alg, &(0x7f00000000c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) sendmsg$nl_netfilter(r2, &(0x7f0000002c80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002c40)={&(0x7f0000000600)={0x263c, 0xb, 0x7, 0x8, 0x70bd26, 0x5, {0x1, 0x0, 0x4}, [@generic="2ced07a4f017dbb7c5a5d36efb", @nested={0xd4, 0x557, [@generic="39974074cccb4d63f20e130eae508a81f16016cc7a9945809bca", @generic="c9f2a1855dbe5042cb423160520e31a4dca0e4edeaf698c756b8a6786a0483235b5eb2ee52b7768afbaa4b948c2a89eb1b014cee14a37ba5fa01ec6435acfcbb73148f8d38294df4972e6f3b34099897cc58256daaf5a6607376ee590be8be2d066336f773b9bf873a88a1c6ff01e232601432de166bdddb643b103389b790c3f9566e8b213a2bd2089162fe4048a1ab27f1381e37e86d9087a812122193b66d39e446a7bc83e881a5fe4be80bc55a25d331c9e9"]}, @nested={0xc, 0x8c, [@typed={0x8, 0x3c, @uid=r3}]}, @nested={0x2f4, 0x39, [@generic="8074973ab2be0d8fa51e02e90d94d24402", @generic="5c829f120f572b6eb1e32593d6a32089dd11eede451417567545d93962300970bfbb7112c00ddb2ed940f072f2fcd002b88748d3e0124cd92051e543fd567f63919cb23dac9ca74dd14a9ab672c898d72e348acce577aafd9bd0c52b589085cbb3812cff60da2397", @generic="bef422dbfd1c3c803c4e975e26c8dcbc5779fc", @typed={0x8, 0x2d, @uid=r4}, @typed={0x8, 0x35, @fd=r1}, @typed={0x8, 0x4c, @u32=0x4}, @generic="895ddbe6fd1f3ca54294153e03bab7446a8e2f8e1910727f1077149b8edb4db1e8b9a79b95d05dcdae6b1aad3af77efcb8ad35bd1af2e602b39c8803717c806dd16fd02a571309c86f46891fa64a31553de43e10f6d9fde03f9084962aa7ddb177de884cbeda991ac08af8f1c862feded1de681ab7eb39fdbb2143437deaca503de7ce1693296d090247eb3f774c72d6e7f7feaf8ae3811ea8a630f459e926b8ca22ccc683abc54c5aed31cec2abb182ec61dd57c9fe7ce099409d9f212e847b9a", @generic="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", @typed={0x8, 0x89, @u32=0x8}, @generic="0a1c846e2694480c338f036cbc1d0626be301beb6887970c4a130fbefb2ccb4c6689cc159d73a489edb61d3ee81097b7a4315b62c8c1758a28fca388a603802e40004bdb4457cb1e89da562395e6ee9c1f1a104b7c57a059f911d4088df070fce47051aeadcedb2609b515711ecc4f5177e49c09b18e75acc396344f94dbe8450dca01801f"]}, @typed={0x8, 0x6a, @pid=r0}, @nested={0x1068, 0x65, [@typed={0x8, 0x57, @fd=r1}, @typed={0x8, 0x5f, @uid=r5}, @generic="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", @generic="9fbfc28f80e4813184f18c6f9fd5cc3538fb94e4bb1ec9394311debb3b6f7260aa70936f1792a984b2dcd198c70606dda677828c68f71d8d09a7f4", @typed={0x14, 0x31, @ipv6=@empty}, @typed={0x4, 0xa}]}, @generic="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", @nested={0x170, 0x86, [@typed={0x8, 0x7, @uid=r6}, @typed={0x8, 0x91, @fd=r1}, @generic="2233070461ca6815f2266a", @generic="fb469553ee6aefba3649e75a06a396f127a54fd64530a1eff90b6ff06ffd86d393e71bfb5c9b50c06591ef8ee45d8a3b02e9a4591d44a3da741223c6d74792275cc56ac6eb5b563acf4d0ac413af1928a48169a6ed9c6dfa45dafb35477e04b240b45192085e8a2b1c", @generic="d033c03d5f739b0a1215d907ec72223742036a1bffd207dea9901c9e72d3f249a24c7e49901db2e83fb1f90cab89e72fb93dfa6de1a7c028eaad4248565d7938370b0a62f1787388ee798e6ef4de8edbf0747c438708fe6cecc266875ad1ebd5e4f5c03b5a11b6f8be6fc9f2e06aa540c97e53e183e4e4c021afa98ca165c7f073c81b240d2692f0cc78cda9d304bbe6ea750f013746d2b4a296f304f520b2b8dcc0fa1edc8749712e665a6fdc0ef5eacd8657e16780eb368618849a6e21dd", @generic="bde0bac3c89bcd24c0e0d8fe9dafa228049dcf80c35f3bee55f829b461ed7f7e11947fc4f325bf"]}, @generic="4121bf7ff2dcb1918b456c604b6e2bc015ce9eb5ff006d667303e422ae677306b8243f850147a3762992bddf0cd4de6244a11385907467042fb7d9fcf91b95f743584e0efa6b526b4bb8404cc55d486bf48589da4cce0a4261b5bf54e6d5e491dd2a660666"]}, 0x263c}, 0x1, 0x0, 0x0, 0x10}, 0x4040) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:24 executing program 1: r0 = add_key(&(0x7f0000000340)='rxrpc\x00', 0x0, &(0x7f0000000100)="00000000010000053a1264ccba9e105e693625107704e7ce842a217b856780f9ff3f3534fad9ca6f2308684f6268a75400d4e9ee36b07f940000000000008000f459eefe3819a13578df1b5b49061098000800007117363d57753cf67e4ee99cd9f5cc2fb41d738f33d2f822b25a4fe497467ec9eb94c5f527c547442d51c6ac236066f305106cd2787884df276586f1a4e3a40b0129e9d54cb40c9625049a83bdef4cfc6f9186c19dc3bc5a1eb97e72d62728ea6abcb6a932535999f4b8b798766edae8a7657a7a27961c93b466962d9df9ab65cd351ba7f864708ea2b28469bc79d595de02ad83b4717875", 0xec, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 06:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffff7, 0x600) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x219, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000100)=""/52, 0x34}, {&(0x7f0000000180)=""/115, 0x73}, {&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f0000000240)=""/151, 0x97}, {&(0x7f0000000300)=""/3, 0x3}], 0x6, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 06:07:24 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x5) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDENABIO(r0, 0x4b36) ioctl$VT_WAITACTIVE(r0, 0x5437) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)) [ 519.527535][T29824] overlayfs: './file0' not a directory 06:07:24 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000101010100000000000000000000b2"], 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/64, &(0x7f00000000c0)=0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x6, 0xc315) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:07:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1000000000000030, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/7, 0xfffffe6f}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/175, 0x22}, {&(0x7f0000000100)=""/17, 0x11}], 0x4, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000001280)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000012c0)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000001300)={r1, r1, 0x8}) 06:07:24 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x40000, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000001680)={0x9}) r1 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="fcffffffffffffff3a723a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendmsg(r2, &(0x7f00000015c0)={&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x3, 0x4}}, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)="f20aeb2d14532ffa63e978a91665537b417f54003e43b5cfc61c9bb466a068c1ec1cc2918a82531f4fc14e310bff21d58676df5d7848e2c53159065934ec17e2160e1184decafee2a8f1b3cb639cb9bd0e1bdbcc6ff8e80cda1518e28fafe689af287bc52389cdd837da1bb290ec5e24cb85be0eb385d3004e8eff40beff28d897a7b324e38b83a660cdebdb24b0af52746867ebcc239bc4c99a7ec458505664454d1c62bd1493f6ec", 0xa9}, {&(0x7f00000000c0)="e832578d45f0bbd05850814bf7b247c7b37100011d64e93639268bea6f772ca3afaef4041fa5428f1b783050e4", 0x2d}, {&(0x7f0000000280)="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", 0x1000}], 0x3, &(0x7f00000012c0)=[{0x10, 0x114, 0x7a4a}, {0xb0, 0x10f, 0x3, "d2423b8a0a74c3656fbaa664c9959eed3261e240c82cc290ceaf0093db58e16911cf5633eaf7a29ada0bc540107184c13337691c501a964a3e1a6d7dad34acd65df6ba4633973877fa161f977ba77252c439f809de68b8325bf8ccc3f326692236a2e77f00fec3ed9ac40e5a4594755348e14c0f33dd5e903c7af16294d09fbaeefcc4c9b65beea6e3d2c74ff09eb1cac6a48bed75ecb8782f8f51"}, {0x60, 0x100, 0x6, "625f238acb59734eb4314f68a5577dd21c934a0bd47511a4bb254b20b90164a9a926090ca32e7355d97cbc15f5fd66258a01f917521740cfeb0ffd9160dd2ec734c05d4b937f201aac19d87cfe42db0b"}, {0x90, 0x10b, 0x1, "44aad85a244295174f0bc8a2fa5430b0750faab5e27b064bd443e3055d95fc11d7de9141ce2500c38e4e2f58cd7c32a0b0bcfcd3f379d10c79c1ef072f86c4ce8a2e42f912cc084abc6f37d59288f958c9c0e5d21df7782b5ea1a8a8fa794f007e39f61d3f5e0f0b2d76f59fb31deaf47c32653f6cce844878a19f6e"}, {0xa8, 0x10c, 0x2, "2fd4db936659db88d269df5c011488a301caae8fead54a57c3f120fb1a4b28fd36bf282b5e9a7a1b58598d635c5625c50f0705b6aa632be768a643935eafe5f5d1186a2b1220f1ef4e0387acb4a610f2b373defe624fcdefe012f113bc8b0bf060e090168b23e06f4327d21cb067c5aede8f04490860d477728abed189fb56d1de008a2581c512cf2a7df50389668d7417d080fc3e9f"}, {0x90, 0x84, 0x9, "cd185b6108630dc797b442d2318d8b2aac7f2ded3c0fc113f8e0fdd743f79ad0dd0cdf275d9f01b1ce157584abbb12841172fdbec4e24a5044d765952a0bfb6fdc92bbdd9b18480d7190183d32e01b37e66c219fd9dd77887a0bff53054c89992a63711e238367e07f978e687590d04082b1c61e1aaed3d788bc7f403c53bc"}], 0x2e8}, 0x8090) sched_setparam(r1, &(0x7f0000001600)=0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = timerfd_create(0x0, 0x80800) r2 = accept(r0, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)={r3, 0xe2, "fa9b6109397a16f4d6abd7e5247d6ce0c19afc5daa7a1bf6c85e1d8430631d6ae3e205dcf7283fa327db104f89d19b0f3f7b4078cb2b9d002b8356fb16034cff0660eb8fbac75029894088c214dd8e10756c059613fa112e61214483b4ccc1b2a41952171f263d6f75c3e95abecf9f5a594d1c9462248a818c4aaf8d24f4a67ed2948cb7847e1e80b8d4b567fdb40e41fc2eb29e63069fb98e7b00156cc136cc5c612660c5686efeed5633433b6260de12608107fe2699da2cf6bf52e096402c0d722916d6a11797deca001e5a9c52c353a25ae1ffa32be21c4d0e2c4093384029c9"}, &(0x7f0000000140)=0xea) r4 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c377a1f83dfb68e9d6867fe7c0eb8b10ce01005b0000d28db006a924c955c39a4301005f3a06"], 0x34) sendto$inet(r4, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e104030000000000000000000000000000"}, 0x24) [ 519.791835][T30042] overlayfs: './file0' not a directory [ 519.856995][ T17] libceph: connect [d::]:6789 error -101 [ 519.863224][ T17] libceph: mon0 [d::]:6789 connect error [ 519.916167][T30053] libceph: resolve '' (ret=-3): failed [ 519.924416][T30053] libceph: parse_ips bad ip ':r' 06:07:25 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b6493435dae1eda9d3f187f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001940)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20080000000}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) close(r0) 06:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000100)='\x00', 0xfffffffffffffc48) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000240)={0xa}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='unconfined\x00', 0xb, 0x1) preadv(r1, &(0x7f0000000700), 0x310, 0x0) 06:07:25 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x11) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000780)=""/54) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000001c0)) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000180)={0x5, 0x5, 0x3ff, 0x8}) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) lseek(r1, 0x3ffffffffffe, 0x6) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x6, 0x1, &(0x7f0000000540)=[{0x0, 0x0, 0x4}], 0x1000000, 0x0) getpeername(r0, &(0x7f00000006c0)=@rc, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 06:07:25 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:25 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a623a00edbd76a97870c64ea21ac1d0299ebd8e91ddb8b8477981dd1959bfa6ddb465280c5f9b936acef4759dae05ee0f379a20dd24"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0xfffffffffffffffe, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x200200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) 06:07:25 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x208402, 0x0) fchmod(r0, 0x100) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000340)=""/213, 0xd5}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f00000006c0)=""/200, 0xc8}], 0x3, 0x0, 0x0, 0x4}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/72, 0x48}, {&(0x7f0000000180)=""/228, 0xe4}], 0x2, 0x0) [ 520.219490][T30175] ceph: device name is missing path (no : separator in [dC]ڝ?) 06:07:25 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:25 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x42200, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e23, 0x3c, @dev={0xfe, 0x80, [], 0x16}, 0x1}}, 0x0, 0xfffffffffffffffe, 0x0, "a31f33cc7c2795ad3b60d7e661ee772bb2b3781b63ca43b1e8b62ac4b494ae95adce2860b25688545b6fea092df8623d3142ee57b6d771235ff52017f3ce2b4a5dfd362b49c6984a4d3798a0e3b65005"}, 0xd8) r2 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000040)=0x60) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0xdb, 0xffffffffffffffe1, 0x4, 0x2}) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="3c36c75b643a3a5dac303a3a623a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x101800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000180)={0x4}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x94c, 0x1, 0x97, 0x0, 0x8, 0x4, 0x4, 0x1e50, 0xf9, 0x100, 0x1, 0x7, 0x40, 0xe000000, 0x8001, 0x9, 0xbef, 0xfffffffffffffff8, 0x8, 0x0, 0xffff, 0xffffffff, 0x10000, 0x5, 0x7ff, 0x4, 0xf1, 0x0, 0x80000001, 0x1000, 0x989, 0x6, 0x8, 0x6, 0x9, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000400), 0x8}, 0xc080, 0x7fff, 0x9, 0x7, 0x3d, 0x2, 0x8001}, r0, 0x3, 0xffffffffffffffff, 0x2) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) wait4(r0, 0x0, 0x0, 0x0) 06:07:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000611230000000"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xfb, &(0x7f0000000680)=""/251}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000140)={r1, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={r2, 0x80000, r0}) read$FUSE(r0, &(0x7f0000000780), 0x1000) 06:07:25 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3add63182fec552c30"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x8, @rand_addr="12fc70ebdf128b966643661996b78ae3", 0x7}}, 0x0, 0x4, 0x0, "48002225da52356797e3504e04e715feb57ddb5252b316721c6878c3df7c58353eae2945b1a5aa0c4c963fe9dfc817bd3761afa641eeedaec40f00818c55ef9f4abf8a311b7190fc3204971b8062afae"}, 0xd8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000240)='./file0\x00', 0x1f) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:25 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(0x0, 0x1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbf"}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000000c0), 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="0000090000000000d0f7c97b784fc5275f"]], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 06:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000280)='\x00\x8b\x96\x8bRc\xe00\x85\xfb\xd6\xda\xed&z\xb9\xea\x8b\xf2\x95\x058d|\xcd\x1d\xdbKl\x0e\x8e\xe64O\xe2&\xcd\xe1j\xa2w\xf90\x8an\xf3l$\r\x02\xbe/Z\xd8\xf0A\xe2F\xb4T\xc5\x9b;X\xc0X\xc9\xa0\xdd\x8dZ\xcfz\x05\x95\xa6p\x96m/\xca\xf5\x9b') preadv(r1, &(0x7f0000000700), 0x310, 0x0) fcntl$addseals(r1, 0x409, 0x1) [ 520.493983][T30418] libceph: resolve '<6[d' (ret=-3): failed [ 520.504974][T30418] libceph: parse_ips bad ip '<6[d::]0::b' 06:07:25 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000240)=ANY=[@ANYBLOB="5b64030000001e0000003a00a3e42b46a2b5576bd4a11d995269bc610269395ae1c03dd6ae964c68c4bfcfb9e111ec42ed0f3b42ff60073b532a553838119f008b14b3d75c39e03850b97df0796ef53f8580cff0ee60a7b5a2081186ac0c075b145054fd22600b687d20ee1f9786689f2ebea7dd3ae2"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x4000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:25 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 06:07:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a51d79b070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000000)="616ae7a74e3fa50e00fd2f9b5b8d49a228", 0x11) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r2) [ 520.682073][T30506] binder: 30475:30506 ioctl c018620b 0 returned -14 [ 520.698753][T30513] ceph: device name is missing path (no : separator in [d::c/U,0) [ 520.760899][T30506] ------------[ cut here ]------------ [ 520.766423][T30506] kernel BUG at drivers/android/binder_alloc.c:1141! 06:07:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)={0x0, 0x1ff, 0x7, {0x0, 0x1c9c380}, 0x0, 0x1}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() mount(&(0x7f0000000200)=ANY=[@ANYBLOB="5b643a3a000000000000000007f3a11ac33c2fcbd982c4e840"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0x18}, 0xb0a}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) tkill(r2, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 06:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540), 0x106, 0xe}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') write$UHID_CREATE(r1, &(0x7f0000000400)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000380)=""/123, 0x7b, 0x9, 0x5, 0xffffffffffffffe5, 0x6, 0x8000000}, 0x120) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000280), 0x4) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x7) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)}, {&(0x7f0000000180)=""/249, 0xf9}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f00000002c0)=""/19, 0x13}], 0x4, 0x0) 06:07:25 executing program 2: syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x200040000000015, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 520.817576][T30522] binder: 30475:30522 BC_ACQUIRE_DONE u0000000000000000 no match [ 520.878503][T30506] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 520.884633][T30506] CPU: 0 PID: 30506 Comm: syz-executor.0 Not tainted 5.1.0-rc2 #36 [ 520.892563][T30506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.902745][T30506] RIP: 0010:binder_alloc_do_buffer_copy+0xd6/0x510 [ 520.909290][T30506] Code: 02 00 0f 85 20 04 00 00 4d 8b 64 24 58 49 29 dc e8 bf f9 23 fc 4c 89 e6 4c 89 ef e8 d4 fa 23 fc 4d 39 e5 76 07 e8 aa f9 23 fc <0f> 0b e8 a3 f9 23 fc 4c 8b 75 d0 4d 29 ec 4c 89 e6 4c 89 f7 e8 b1 [ 520.928906][T30506] RSP: 0018:ffff8880564cf550 EFLAGS: 00010212 [ 520.934990][T30506] RAX: 0000000000040000 RBX: 0000000020001000 RCX: ffffc90005e03000 [ 520.942983][T30506] RDX: 0000000000002147 RSI: ffffffff854c77d6 RDI: 0000000000000006 [ 520.950980][T30506] RBP: ffff8880564cf5d0 R08: ffff88804e74c000 R09: 0000000000000028 [ 520.958972][T30506] R10: ffffed100ac99f01 R11: ffff8880564cf80f R12: 0000000000000020 [ 520.966968][T30506] R13: 0000000000000028 R14: ffff8880a9847410 R15: 0000000000000000 [ 520.974963][T30506] FS: 00007fea05a6e700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 520.983900][T30506] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 520.990504][T30506] CR2: 00007f17c835e198 CR3: 000000009584d000 CR4: 00000000001406f0 [ 520.998486][T30506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 521.006471][T30506] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 521.014453][T30506] Call Trace: [ 521.017752][T30506] ? memcpy+0x46/0x50 [ 521.021746][T30506] binder_alloc_copy_from_buffer+0x37/0x42 [ 521.027622][T30506] binder_get_object+0xc3/0x200 [ 521.032583][T30506] binder_transaction+0x2b4a/0x6690 [ 521.037808][T30506] ? binder_thread_read+0x3d50/0x3d50 [ 521.043206][T30506] ? __lock_acquire+0x548/0x3fb0 [ 521.048220][T30506] ? __might_fault+0x12b/0x1e0 [ 521.053008][T30506] ? lock_downgrade+0x880/0x880 [ 521.057889][T30506] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 521.064209][T30506] ? _copy_from_user+0xdd/0x150 [ 521.069083][T30506] binder_thread_write+0x64a/0x2820 [ 521.074297][T30506] ? binder_transaction+0x6690/0x6690 [ 521.079682][T30506] ? __might_fault+0x12b/0x1e0 [ 521.084455][ T3876] kobject: 'loop2' (00000000f7624d44): kobject_uevent_env [ 521.084475][T30506] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 521.084499][T30506] ? _copy_from_user+0xdd/0x150 [ 521.091658][ T3876] kobject: 'loop2' (00000000f7624d44): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 521.097846][T30506] binder_ioctl+0x1033/0x183b [ 521.097863][T30506] ? binder_thread_write+0x2820/0x2820 [ 521.097946][T30506] ? tomoyo_path_number_perm+0x263/0x520 06:07:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x1, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) close(r1) 06:07:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)=0x0) ptrace$cont(0x38, r0, 0xffffffffffff8000, 0x7ff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) gettid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/igmp6\x00') preadv(r2, &(0x7f0000000700), 0x310, 0x0) openat(r2, &(0x7f0000000180)='./file0\x00', 0x80402, 0x40) [ 521.097969][T30506] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 521.134487][T30506] ? binder_thread_write+0x2820/0x2820 [ 521.140034][T30506] do_vfs_ioctl+0xd6e/0x1390 [ 521.144648][T30506] ? ioctl_preallocate+0x210/0x210 [ 521.149785][T30506] ? __fget+0x381/0x550 [ 521.153963][T30506] ? ksys_dup3+0x3e0/0x3e0 [ 521.158464][T30506] ? nsecs_to_jiffies+0x30/0x30 [ 521.159571][T30839] libceph: resolve 'd' (ret=-3): failed [ 521.163339][T30506] ? tomoyo_file_ioctl+0x23/0x30 [ 521.163354][T30506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 06:07:26 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b643a3a5d819ea89820543b8629"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 06:07:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540), 0x106, 0xe}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') write$UHID_CREATE(r1, &(0x7f0000000400)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000380)=""/123, 0x7b, 0x9, 0x5, 0xffffffffffffffe5, 0x6, 0x8000000}, 0x120) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000280), 0x4) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x7) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)}, {&(0x7f0000000180)=""/249, 0xf9}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f00000002c0)=""/19, 0x13}], 0x4, 0x0) [ 521.163453][T30506] ? security_file_ioctl+0x93/0xc0 [ 521.163478][T30506] ksys_ioctl+0xab/0xd0 [ 521.176694][T30841] UHID_CREATE from different security context by process 124 (syz-executor.4), this is not allowed. [ 521.180224][T30506] __x64_sys_ioctl+0x73/0xb0 [ 521.180257][T30506] do_syscall_64+0x103/0x610 [ 521.180291][T30506] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 521.180302][T30506] RIP: 0033:0x458209 [ 521.180316][T30506] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 521.180324][T30506] RSP: 002b:00007fea05a6dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 521.180336][T30506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 521.180343][T30506] RDX: 0000000020000440 RSI: 00000000c0306201 RDI: 0000000000000003 [ 521.180350][T30506] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 521.180366][T30506] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea05a6e6d4 [ 521.189708][T30839] libceph: parse_ips bad ip '[d:' [ 521.200375][T30506] R13: 00000000004bf49a R14: 00000000004d0e80 R15: 00000000ffffffff [ 521.200389][T30506] Modules linked in: [ 521.209016][T30506] ---[ end trace ae21635718a673b0 ]--- [ 521.217509][ T3876] kobject: 'loop3' (00000000f2fd7cdd): kobject_uevent_env [ 521.220288][T30506] RIP: 0010:binder_alloc_do_buffer_copy+0xd6/0x510 [ 521.250795][ T3876] kobject: 'loop3' (00000000f2fd7cdd): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 521.259231][T30506] Code: 02 00 0f 85 20 04 00 00 4d 8b 64 24 58 49 29 dc e8 bf f9 23 fc 4c 89 e6 4c 89 ef e8 d4 fa 23 fc 4d 39 e5 76 07 e8 aa f9 23 fc <0f> 0b e8 a3 f9 23 fc 4c 8b 75 d0 4d 29 ec 4c 89 e6 4c 89 f7 e8 b1 [ 521.271300][T30844] libceph: resolve 'd' (ret=-3): failed [ 521.281557][T30506] RSP: 0018:ffff8880564cf550 EFLAGS: 00010212 [ 521.296365][T30844] libceph: parse_ips bad ip '[d:' [ 521.307363][T30506] RAX: 0000000000040000 RBX: 0000000020001000 RCX: ffffc90005e03000 [ 521.372012][T30506] RDX: 0000000000002147 RSI: ffffffff854c77d6 RDI: 0000000000000006 [ 521.373390][ T3876] kobject: 'loop5' (000000008014350c): kobject_uevent_env [ 521.380165][T30506] RBP: ffff8880564cf5d0 R08: ffff88804e74c000 R09: 0000000000000028 [ 521.396000][T30506] R10: ffffed100ac99f01 R11: ffff8880564cf80f R12: 0000000000000020 [ 521.396441][ T3876] kobject: 'loop5' (000000008014350c): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 521.404154][T30506] R13: 0000000000000028 R14: ffff8880a9847410 R15: 0000000000000000 [ 521.404167][T30506] FS: 00007fea05a6e700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 521.404176][T30506] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 521.404184][T30506] CR2: 000000000046d830 CR3: 000000009584d000 CR4: 00000000001406f0 [ 521.404196][T30506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 521.404204][T30506] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 521.404213][T30506] Kernel panic - not syncing: Fatal exception [ 521.415145][T30506] Kernel Offset: disabled [ 521.473220][T30506] Rebooting in 86400 seconds..