000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, 0x0, 0x0) 19:22:21 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 686.074479] ceph: No mds server is up or the cluster is laggy [ 686.091369] ceph: No mds server is up or the cluster is laggy 19:22:21 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:21 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, 0x0, 0x0) [ 686.326777] ceph: No mds server is up or the cluster is laggy [ 686.377567] libceph: connect [d::]:6789 error -101 [ 686.383020] libceph: mon0 [d::]:6789 connect error [ 686.447699] ceph: No mds server is up or the cluster is laggy [ 686.454667] ceph: No mds server is up or the cluster is laggy [ 686.464484] libceph: connect [d::]:6789 error -101 [ 686.515419] libceph: mon0 [d::]:6789 connect error 19:22:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, 0x0, 0x0) 19:22:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 686.670703] libceph: connect [d::]:6789 error -101 [ 686.676107] libceph: mon0 [d::]:6789 connect error 19:22:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2) [ 686.728701] libceph: mon0 [d::]:6789 socket closed (con state CONNECTING) [ 686.751357] ceph: No mds server is up or the cluster is laggy [ 686.949560] libceph: connect [d::]:6789 error -101 [ 686.954618] libceph: mon0 [d::]:6789 connect error [ 686.969770] ceph: No mds server is up or the cluster is laggy [ 686.992503] ceph: No mds server is up or the cluster is laggy [ 686.999293] libceph: connect [d::]:6789 error -101 [ 687.004286] libceph: mon0 [d::]:6789 connect error [ 687.009817] libceph: connect [d::]:6789 error -101 [ 687.029650] libceph: mon0 [d::]:6789 connect error [ 687.049522] libceph: connect [d::]:6789 error -101 [ 687.053989] libceph: connect [d::]:6789 error -101 [ 687.059879] libceph: mon0 [d::]:6789 connect error [ 687.083685] ceph: No mds server is up or the cluster is laggy [ 687.103593] libceph: mon0 [d::]:6789 connect error [ 687.146303] libceph: connect [d::]:6789 error -101 [ 687.176879] libceph: mon0 [d::]:6789 connect error 19:22:22 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:22 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$tun(0xffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x21a240, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000001c0)=0x161) r3 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/slabinfo\x00', 0x0, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x0, {0x2, 0x0, 0x7fffffff, 0x0, 0x0, 0x5, {0x5, 0x6, 0x200, 0x0, 0xfffffffffffffffb, 0x0, 0x100, 0x4, 0x10000, 0x0, 0x4b3d8be8, 0x0, 0xee01, 0xe5}}}, 0x90) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={r2}, 0x0, 0x0) 19:22:22 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 687.453486] ceph: No mds server is up or the cluster is laggy 19:22:22 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 687.575107] ceph: No mds server is up or the cluster is laggy [ 687.655309] ceph: No mds server is up or the cluster is laggy 19:22:22 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2) 19:22:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:23 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$tun(0xffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x21a240, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000001c0)=0x161) r3 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/slabinfo\x00', 0x0, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x0, {0x2, 0x0, 0x7fffffff, 0x0, 0x0, 0x5, {0x5, 0x6, 0x200, 0x0, 0xfffffffffffffffb, 0x0, 0x100, 0x4, 0x10000, 0x0, 0x4b3d8be8, 0x0, 0xee01, 0xe5}}}, 0x90) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={r2}, 0x0, 0x0) [ 687.960008] ceph: No mds server is up or the cluster is laggy [ 687.966642] libceph: connect [d::]:6789 error -101 [ 687.968668] libceph: connect [d::]:6789 error -101 [ 687.978956] libceph: mon0 [d::]:6789 connect error [ 687.982542] libceph: mon0 [d::]:6789 connect error [ 688.003585] libceph: connect [d::]:6789 error -101 19:22:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2) [ 688.047222] libceph: mon0 [d::]:6789 connect error [ 688.146157] libceph: connect [d::]:6789 error -101 [ 688.151413] libceph: mon0 [d::]:6789 connect error [ 688.183433] libceph: connect [d::]:6789 error -101 [ 688.209515] libceph: mon0 [d::]:6789 connect error [ 688.287283] ceph: No mds server is up or the cluster is laggy 19:22:23 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2) 19:22:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}], 0x3) [ 688.356934] ceph: No mds server is up or the cluster is laggy [ 688.363490] libceph: connect [d::]:6789 error -101 [ 688.376877] libceph: mon0 [d::]:6789 connect error 19:22:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}], 0x3) [ 688.433454] ceph: No mds server is up or the cluster is laggy [ 688.434369] libceph: connect [d::]:6789 error -101 [ 688.450513] libceph: mon0 [d::]:6789 connect error [ 688.467336] ceph: No mds server is up or the cluster is laggy 19:22:23 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2) [ 688.594658] ceph: No mds server is up or the cluster is laggy 19:22:23 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:23 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:23 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) openat$tun(0xffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x21a240, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000001c0)=0x161) r3 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/slabinfo\x00', 0x0, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x0, {0x2, 0x0, 0x7fffffff, 0x0, 0x0, 0x5, {0x5, 0x6, 0x200, 0x0, 0xfffffffffffffffb, 0x0, 0x100, 0x4, 0x10000, 0x0, 0x4b3d8be8, 0x0, 0xee01, 0xe5}}}, 0x90) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={r2}, 0x0, 0x0) [ 688.642318] ceph: No mds server is up or the cluster is laggy [ 688.665903] libceph: connect [d::]:6789 error -101 [ 688.672247] libceph: mon0 [d::]:6789 connect error 19:22:23 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}], 0x3) [ 688.699894] ceph: No mds server is up or the cluster is laggy 19:22:23 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 688.762754] ceph: No mds server is up or the cluster is laggy [ 688.890363] libceph: connect [d::]:6789 error -101 [ 688.896330] libceph: mon0 [d::]:6789 connect error [ 688.962939] ceph: No mds server is up or the cluster is laggy 19:22:24 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) [ 689.152134] libceph: connect [d::]:6789 error -101 [ 689.154251] libceph: connect [d::]:6789 error -101 [ 689.157159] libceph: mon0 [d::]:6789 connect error [ 689.182851] libceph: mon0 [d::]:6789 connect error [ 689.205814] libceph: connect [d::]:6789 error -101 [ 689.234154] libceph: connect [d::]:6789 error -101 [ 689.264872] libceph: mon0 [d::]:6789 connect error [ 689.286648] libceph: mon0 [d::]:6789 connect error [ 689.325672] libceph: connect [d::]:6789 error -101 19:22:24 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 689.376817] libceph: mon0 [d::]:6789 connect error [ 689.535833] libceph: mon0 [d::]:6789 socket closed (con state CONNECTING) 19:22:24 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 689.584111] ceph: No mds server is up or the cluster is laggy [ 689.615259] ceph: No mds server is up or the cluster is laggy [ 689.622324] ceph: No mds server is up or the cluster is laggy 19:22:24 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:24 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 689.645654] ceph: No mds server is up or the cluster is laggy [ 689.733528] libceph: connect [d::]:6789 error -101 [ 689.743696] libceph: mon0 [d::]:6789 connect error [ 689.854586] libceph: connect [d::]:6789 error -101 [ 689.897106] libceph: connect [d::]:6789 error -101 [ 689.902594] libceph: mon0 [d::]:6789 connect error [ 689.934935] libceph: mon0 [d::]:6789 connect error [ 689.941139] ceph: No mds server is up or the cluster is laggy [ 689.988306] libceph: connect [d::]:6789 error -101 [ 690.002254] libceph: connect [d::]:6789 error -101 [ 690.059963] libceph: mon0 [d::]:6789 connect error [ 690.060646] libceph: mon0 [d::]:6789 connect error [ 690.201388] libceph: connect [d::]:6789 error -101 [ 690.264851] libceph: mon0 [d::]:6789 connect error 19:22:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) [ 690.420233] ceph: No mds server is up or the cluster is laggy [ 690.494736] libceph: connect [d::]:6789 error -101 [ 690.500084] libceph: mon0 [d::]:6789 connect error [ 690.506548] ceph: No mds server is up or the cluster is laggy [ 690.523317] ceph: No mds server is up or the cluster is laggy [ 690.534103] ceph: No mds server is up or the cluster is laggy 19:22:25 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) 19:22:25 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 690.550353] ceph: No mds server is up or the cluster is laggy [ 690.572234] ceph: No mds server is up or the cluster is laggy [ 690.671643] libceph: connect [d::]:6789 error -101 [ 690.676805] libceph: mon0 [d::]:6789 connect error 19:22:25 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 690.771197] ceph: No mds server is up or the cluster is laggy 19:22:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) [ 690.900609] libceph: connect [d::]:6789 error -101 [ 690.905740] libceph: mon0 [d::]:6789 connect error [ 690.979831] libceph: connect [d::]:6789 error -101 [ 691.039639] libceph: mon0 [d::]:6789 connect error [ 691.105047] libceph: connect [d::]:6789 error -101 [ 691.176083] libceph: mon0 [d::]:6789 connect error 19:22:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) [ 691.225230] libceph: connect [d::]:6789 error -101 [ 691.293894] libceph: mon0 [d::]:6789 connect error 19:22:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) 19:22:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000009af6cc37ac880ab66c596fb272faed3beb38769173517ae872f864d711beaf3ddf60ce2db0ea9497c68b9f2d974cd98a7f93cac3c94031e7f6d5c78f0faecc743c78cc543f5f64c7c0bd52fa1d7c1cbaade248df05c02e5f5c7be90bf30c319ab42542", @ANYRES16=r1, @ANYBLOB="000825bd7000ffdbdf250200000008000c000300000006000b001e000000080004000000000006000b001d000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000300)={0x1, 0x1, 0x7ff}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 691.430417] ceph: No mds server is up or the cluster is laggy [ 691.437052] ceph: No mds server is up or the cluster is laggy [ 691.452420] ceph: No mds server is up or the cluster is laggy [ 691.464613] ceph: No mds server is up or the cluster is laggy 19:22:26 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 691.571960] libceph: connect [d::]:6789 error -101 [ 691.577792] libceph: mon0 [d::]:6789 connect error [ 691.725802] libceph: connect [d::]:6789 error -101 [ 691.731009] libceph: mon0 [d::]:6789 connect error [ 691.763468] ceph: No mds server is up or the cluster is laggy [ 691.788571] libceph: connect [d::]:6789 error -101 [ 691.839884] libceph: mon0 [d::]:6789 connect error [ 691.894332] libceph: connect [d::]:6789 error -101 [ 691.969613] libceph: connect [d::]:6789 error -101 [ 691.975063] libceph: mon0 [d::]:6789 connect error [ 691.976614] libceph: mon0 [d::]:6789 connect error 19:22:27 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 692.216445] ceph: No mds server is up or the cluster is laggy [ 692.310361] ceph: No mds server is up or the cluster is laggy [ 692.328857] ceph: No mds server is up or the cluster is laggy 19:22:27 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 692.355561] ceph: No mds server is up or the cluster is laggy 19:22:27 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 692.616688] libceph: connect [d::]:6789 error -101 [ 692.621888] libceph: mon0 [d::]:6789 connect error [ 692.684757] libceph: connect [d::]:6789 error -101 [ 692.713687] libceph: mon0 [d::]:6789 connect error [ 692.757049] libceph: connect [d::]:6789 error -101 [ 692.817018] libceph: mon0 [d::]:6789 connect error [ 692.875079] libceph: connect [d::]:6789 error -101 [ 692.893985] ceph: No mds server is up or the cluster is laggy [ 692.941351] libceph: mon0 [d::]:6789 connect error 19:22:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:28 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:28 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) openat$tun(0xffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x21a240, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000001c0)=0x161) r2 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/slabinfo\x00', 0x0, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x0, {0x2, 0x0, 0x7fffffff, 0x0, 0x0, 0x5, {0x5, 0x6, 0x200, 0x0, 0xfffffffffffffffb, 0x0, 0x100, 0x4, 0x10000, 0x0, 0x4b3d8be8, 0x0, 0xee01, 0xe5}}}, 0x90) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 19:22:28 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 693.210263] ceph: No mds server is up or the cluster is laggy [ 693.219229] ceph: No mds server is up or the cluster is laggy [ 693.233956] ceph: No mds server is up or the cluster is laggy [ 693.248172] ceph: No mds server is up or the cluster is laggy [ 693.514435] libceph: connect [d::]:6789 error -101 [ 693.519637] libceph: mon0 [d::]:6789 connect error [ 693.568825] libceph: connect [d::]:6789 error -101 [ 693.589126] libceph: connect [d::]:6789 error -101 [ 693.594563] libceph: mon0 [d::]:6789 connect error [ 693.615116] libceph: mon0 [d::]:6789 connect error [ 693.651973] libceph: connect [d::]:6789 error -101 [ 693.676325] libceph: mon0 [d::]:6789 connect error [ 693.696846] libceph: connect [d::]:6789 error -101 [ 693.740604] libceph: mon0 [d::]:6789 connect error 19:22:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 693.875010] ceph: No mds server is up or the cluster is laggy 19:22:29 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 694.103774] ceph: No mds server is up or the cluster is laggy [ 694.120745] ceph: No mds server is up or the cluster is laggy [ 694.130841] ceph: No mds server is up or the cluster is laggy [ 694.387167] libceph: connect [d::]:6789 error -101 [ 694.392208] libceph: mon0 [d::]:6789 connect error [ 694.433669] libceph: connect [d::]:6789 error -101 [ 694.491347] libceph: mon0 [d::]:6789 socket closed (con state CONNECTING) [ 694.519735] libceph: mon0 [d::]:6789 connect error [ 694.550299] libceph: connect [d::]:6789 error -101 [ 694.579202] libceph: connect [d::]:6789 error -101 [ 694.592605] libceph: mon0 [d::]:6789 connect error [ 694.633001] libceph: mon0 [d::]:6789 connect error 19:22:29 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 694.857306] ceph: No mds server is up or the cluster is laggy [ 694.932660] ceph: No mds server is up or the cluster is laggy [ 694.939268] libceph: connect [d::]:6789 error -101 [ 694.944403] libceph: mon0 [d::]:6789 connect error [ 694.967529] libceph: connect [d::]:6789 error -101 [ 694.972756] libceph: mon0 [d::]:6789 connect error [ 694.995239] ceph: No mds server is up or the cluster is laggy [ 695.015981] ceph: No mds server is up or the cluster is laggy [ 695.024857] ceph: No mds server is up or the cluster is laggy [ 695.046182] libceph: connect [d::]:6789 error -101 19:22:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000009af6cc37ac880ab66c596fb272faed3beb38769173517ae872f864d711beaf3ddf60ce2db0ea9497c68b9f2d974cd98a7f93cac3c94031e7f6d5c78f0faecc743c78cc543f5f64c7c0bd52fa1d7c1cbaade248df05c02e5f5c7be90bf30c319ab42542", @ANYRES16=r1, @ANYBLOB="000825bd7000ffdbdf250200000008000c000300000006000b001e000000080004000000000006000b001d000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000300)={0x1, 0x1, 0x7ff}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 695.067780] libceph: mon0 [d::]:6789 connect error 19:22:30 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:30 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 695.364158] libceph: connect [d::]:6789 error -101 [ 695.369319] libceph: mon0 [d::]:6789 connect error [ 695.407288] libceph: connect [d::]:6789 error -101 [ 695.420680] libceph: connect [d::]:6789 error -101 [ 695.426049] libceph: mon0 [d::]:6789 connect error [ 695.451687] libceph: mon0 [d::]:6789 connect error [ 695.490550] libceph: connect [d::]:6789 error -101 [ 695.545273] libceph: mon0 [d::]:6789 connect error [ 695.745375] ceph: No mds server is up or the cluster is laggy 19:22:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000001c0)=0x161) r3 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/slabinfo\x00', 0x0, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x0, {0x2, 0x0, 0x7fffffff, 0x0, 0x0, 0x5, {0x5, 0x6, 0x200, 0x0, 0xfffffffffffffffb, 0x0, 0x100, 0x4, 0x10000, 0x0, 0x4b3d8be8, 0x0, 0xee01, 0xe5}}}, 0x90) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={r2}, 0x0, 0x0) 19:22:31 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 695.934440] ceph: No mds server is up or the cluster is laggy [ 695.947822] libceph: connect [d::]:6789 error -101 [ 695.954044] libceph: mon0 [d::]:6789 connect error [ 695.959650] ceph: No mds server is up or the cluster is laggy [ 695.967290] libceph: connect [d::]:6789 error -101 [ 695.972458] libceph: mon0 [d::]:6789 connect error 19:22:31 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 696.090190] ceph: No mds server is up or the cluster is laggy 19:22:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000009af6cc37ac880ab66c596fb272faed3beb38769173517ae872f864d711beaf3ddf60ce2db0ea9497c68b9f2d974cd98a7f93cac3c94031e7f6d5c78f0faecc743c78cc543f5f64c7c0bd52fa1d7c1cbaade248df05c02e5f5c7be90bf30c319ab42542", @ANYRES16=r1, @ANYBLOB="000825bd7000ffdbdf250200000008000c000300000006000b001e000000080004000000000006000b001d000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000300)={0x1, 0x1, 0x7ff}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 696.183983] libceph: connect [d::]:6789 error -101 [ 696.189143] libceph: mon0 [d::]:6789 connect error [ 696.219398] libceph: connect [d::]:6789 error -101 [ 696.254052] libceph: mon0 [d::]:6789 connect error [ 696.308970] libceph: connect [d::]:6789 error -101 [ 696.314604] libceph: mon0 [d::]:6789 connect error [ 696.383745] libceph: connect [d::]:6789 error -101 [ 696.446362] libceph: mon0 [d::]:6789 connect error 19:22:31 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 696.525045] libceph: connect [d::]:6789 error -101 [ 696.616925] libceph: mon0 [d::]:6789 connect error 19:22:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:31 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 696.846077] ceph: No mds server is up or the cluster is laggy [ 696.874110] ceph: No mds server is up or the cluster is laggy [ 696.937347] libceph: connect [d::]:6789 error -101 [ 696.942382] libceph: mon0 [d::]:6789 connect error [ 696.959168] ceph: No mds server is up or the cluster is laggy 19:22:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 697.155001] libceph: connect [d::]:6789 error -101 [ 697.160178] libceph: mon0 [d::]:6789 connect error [ 697.190461] libceph: connect [d::]:6789 error -101 19:22:32 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 697.210076] libceph: mon0 [d::]:6789 connect error [ 697.228607] libceph: connect [d::]:6789 error -101 [ 697.273648] libceph: mon0 [d::]:6789 connect error [ 697.361708] ceph: No mds server is up or the cluster is laggy 19:22:32 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 697.418585] libceph: connect [d::]:6789 error -101 [ 697.423925] libceph: mon0 [d::]:6789 connect error [ 697.449310] libceph: connect [d::]:6789 error -101 [ 697.469198] libceph: mon0 [d::]:6789 connect error 19:22:32 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 697.732010] ceph: No mds server is up or the cluster is laggy [ 697.742233] ceph: No mds server is up or the cluster is laggy 19:22:32 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 697.947649] libceph: connect [d::]:6789 error -101 [ 697.954194] libceph: mon0 [d::]:6789 connect error [ 697.999404] libceph: connect [d::]:6789 error -101 [ 698.008979] libceph: mon0 [d::]:6789 connect error [ 698.030038] ceph: No mds server is up or the cluster is laggy [ 698.038687] ceph: No mds server is up or the cluster is laggy [ 698.054594] libceph: connect [d::]:6789 error -101 [ 698.094604] libceph: mon0 [d::]:6789 connect error [ 698.095780] libceph: mon0 [d::]:6789 socket closed (con state CONNECTING) 19:22:33 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000240)={@any, 0x3}) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 698.224186] libceph: connect [d::]:6789 error -101 [ 698.257571] libceph: mon0 [d::]:6789 connect error [ 698.271322] ceph: No mds server is up or the cluster is laggy 19:22:33 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 698.601731] ceph: No mds server is up or the cluster is laggy [ 698.608551] libceph: connect [d::]:6789 error -101 [ 698.613809] libceph: mon0 [d::]:6789 connect error [ 698.659752] libceph: connect [d::]:6789 error -101 [ 698.710183] libceph: mon0 [d::]:6789 connect error 19:22:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)=ANY=[@ANYRES64=0x0, @ANYBLOB="0000000000000000000000000900140003000000000000000003"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:22:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)=ANY=[@ANYRES64=0x0, @ANYBLOB="0000000000000000000000000900140003000000000000000003"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 698.758040] ceph: No mds server is up or the cluster is laggy [ 698.758042] ceph: No mds server is up or the cluster is laggy 19:22:33 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:34 executing program 3 (fault-call:9 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 699.091885] ceph: No mds server is up or the cluster is laggy 19:22:34 executing program 2 (fault-call:7 fault-nth:0): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 699.246059] FAULT_INJECTION: forcing a failure. [ 699.246059] name failslab, interval 1, probability 0, space 0, times 1 19:22:34 executing program 0 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 699.315705] ceph: No mds server is up or the cluster is laggy [ 699.334891] CPU: 0 PID: 587 Comm: syz-executor.3 Not tainted 4.14.208-syzkaller #0 [ 699.342633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.351988] Call Trace: [ 699.352396] libceph: resolve 'd' (ret=-3): failed [ 699.354625] dump_stack+0x1b2/0x283 19:22:34 executing program 2 (fault-call:7 fault-nth:1): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 699.363139] should_fail.cold+0x10a/0x154 [ 699.366348] FAULT_INJECTION: forcing a failure. [ 699.366348] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 699.367342] ? should_failslab+0xe/0x130 [ 699.367354] should_failslab+0xd6/0x130 [ 699.367382] kmem_cache_alloc_node+0x263/0x410 [ 699.367428] __alloc_skb+0x5c/0x510 [ 699.383212] libceph: parse_ips bad ip '[d' [ 699.383645] sk_stream_alloc_skb+0xb1/0x760 [ 699.404341] ? tcp_send_mss+0x9f/0x2e0 [ 699.408213] tcp_sendmsg_locked+0xed8/0x2ef0 [ 699.412653] ? retint_kernel+0x2d/0x2d [ 699.416550] ? lock_sock_nested+0x98/0x100 [ 699.420778] ? tcp_sendpage+0x60/0x60 [ 699.424594] ? __local_bh_enable_ip+0xc1/0x170 [ 699.429159] tcp_sendmsg+0x2b/0x40 [ 699.432705] inet_sendmsg+0x11a/0x4e0 [ 699.436530] ? security_socket_sendmsg+0x83/0xb0 [ 699.441275] ? inet_recvmsg+0x4d0/0x4d0 [ 699.445301] sock_sendmsg+0xb5/0x100 [ 699.449001] SyS_sendto+0x1c7/0x2c0 [ 699.452614] ? SyS_getpeername+0x220/0x220 [ 699.456866] ? lock_downgrade+0x740/0x740 [ 699.461006] ? wait_for_completion_io+0x10/0x10 [ 699.465717] ? vfs_write+0x319/0x4d0 [ 699.469425] ? fput+0xb/0x140 [ 699.472521] ? SyS_write+0x14d/0x210 [ 699.476215] ? SyS_read+0x210/0x210 [ 699.479848] ? SyS_clock_settime+0x1a0/0x1a0 [ 699.484237] ? do_syscall_64+0x4c/0x640 [ 699.488198] ? SyS_getpeername+0x220/0x220 [ 699.492425] do_syscall_64+0x1d5/0x640 [ 699.496303] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 699.501478] RIP: 0033:0x45deb9 [ 699.504661] RSP: 002b:00007f8ccbe97c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 699.512609] RAX: ffffffffffffffda RBX: 000000000002e900 RCX: 000000000045deb9 [ 699.519857] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000004 [ 699.527127] RBP: 00007f8ccbe97ca0 R08: 0000000000000000 R09: fffffffffffffe2b [ 699.534386] R10: 000000000000000e R11: 0000000000000246 R12: 0000000000000000 [ 699.541645] R13: 00007ffe089de04f R14: 00007f8ccbe989c0 R15: 000000000118bf2c [ 699.549282] CPU: 1 PID: 597 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 699.556994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.566342] Call Trace: [ 699.568929] dump_stack+0x1b2/0x283 [ 699.572559] should_fail.cold+0x10a/0x154 [ 699.576786] __alloc_pages_nodemask+0x22c/0x2720 [ 699.585575] ? is_bpf_text_address+0x91/0x150 [ 699.590073] ? lock_acquire+0x170/0x3f0 [ 699.594045] ? static_obj+0x50/0x50 [ 699.597654] ? is_bpf_text_address+0xb8/0x150 [ 699.602180] ? kernel_text_address+0xbd/0xf0 [ 699.606565] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 699.611389] ? __lock_acquire+0x5fc/0x3f20 [ 699.615607] alloc_pages_vma+0xd2/0x6d0 [ 699.619598] __handle_mm_fault+0x25fa/0x4620 [ 699.624004] ? __wake_up_common_lock+0xcd/0x140 [ 699.628740] ? vm_insert_page+0x7c0/0x7c0 [ 699.632893] ? ima_match_policy+0x833/0x10e0 [ 699.637322] handle_mm_fault+0x306/0x7a0 [ 699.641412] __do_page_fault+0x549/0xad0 [ 699.645457] ? spurious_fault+0x640/0x640 [ 699.649583] ? do_page_fault+0x60/0x4f2 [ 699.653553] page_fault+0x25/0x50 [ 699.656995] RIP: 0010:__clear_user+0x3d/0x60 [ 699.666240] RSP: 0018:ffff88820dcc7a28 EFLAGS: 00010202 [ 699.671603] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 699.678850] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020002000 [ 699.686096] RBP: 0000000020001380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 699.693352] R10: 0000000000000000 R11: ffff8880abdb6540 R12: 0000000020001380 [ 699.700601] R13: 0000000020002380 R14: ffff88820dcc7dc8 R15: 0000000000000000 [ 699.707860] ? __clear_user+0x1e/0x60 [ 699.711638] clear_user+0x74/0xb0 [ 699.715126] iov_iter_zero+0x1c6/0xbe0 [ 699.718993] ? memzero_page+0x100/0x100 [ 699.723143] read_iter_zero+0xb8/0x180 [ 699.727010] do_iter_readv_writev+0x41d/0x5f0 [ 699.731483] ? clone_verify_area+0x1e0/0x1e0 [ 699.735869] ? rw_verify_area+0xe1/0x2a0 [ 699.739908] do_iter_read+0x21d/0x5b0 [ 699.743721] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 699.748631] vfs_readv+0xc8/0x120 [ 699.752061] ? compat_rw_copy_check_uvector+0x320/0x320 [ 699.757423] ? debug_check_no_obj_freed+0x2c0/0x674 [ 699.762437] ? __fget+0x1fe/0x360 [ 699.765869] ? lock_acquire+0x170/0x3f0 [ 699.769817] ? lock_downgrade+0x740/0x740 [ 699.773954] ? __fget+0x225/0x360 [ 699.777389] do_readv+0xfc/0x2c0 [ 699.780741] ? vfs_readv+0x120/0x120 [ 699.784434] ? SyS_clock_settime+0x1a0/0x1a0 [ 699.788819] ? do_syscall_64+0x4c/0x640 [ 699.792772] ? do_readv+0x2c0/0x2c0 [ 699.796375] do_syscall_64+0x1d5/0x640 [ 699.800256] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 699.805443] RIP: 0033:0x45deb9 [ 699.808611] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 19:22:34 executing program 4 (fault-call:9 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 699.816403] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 699.823649] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 699.830984] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 699.838232] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 699.845477] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 699.855273] ceph: No mds server is up or the cluster is laggy 19:22:35 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 700.052639] FAULT_INJECTION: forcing a failure. [ 700.052639] name failslab, interval 1, probability 0, space 0, times 1 [ 700.079287] CPU: 0 PID: 604 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 700.087023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.096379] Call Trace: [ 700.098967] dump_stack+0x1b2/0x283 [ 700.102592] should_fail.cold+0x10a/0x154 [ 700.106737] should_failslab+0xd6/0x130 [ 700.110707] __kmalloc_track_caller+0x2bc/0x400 [ 700.115435] ? strndup_user+0x5b/0xf0 [ 700.119232] memdup_user+0x22/0xa0 [ 700.122761] strndup_user+0x5b/0xf0 [ 700.126398] ? copy_mnt_ns+0xa30/0xa30 [ 700.130284] SyS_mount+0x39/0x120 [ 700.133726] ? copy_mnt_ns+0xa30/0xa30 [ 700.137605] do_syscall_64+0x1d5/0x640 [ 700.141488] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 700.146674] RIP: 0033:0x45deb9 19:22:35 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) [ 700.149853] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 700.157556] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 700.164817] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 700.172075] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 700.179337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 700.186592] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c [ 700.211786] FAULT_INJECTION: forcing a failure. [ 700.211786] name failslab, interval 1, probability 0, space 0, times 1 [ 700.246450] CPU: 0 PID: 606 Comm: syz-executor.4 Not tainted 4.14.208-syzkaller #0 [ 700.254189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.263666] Call Trace: [ 700.266272] dump_stack+0x1b2/0x283 [ 700.269908] should_fail.cold+0x10a/0x154 [ 700.274067] should_failslab+0xd6/0x130 [ 700.278064] kmem_cache_alloc_node+0x263/0x410 [ 700.282649] __alloc_skb+0x5c/0x510 [ 700.286275] sk_stream_alloc_skb+0xb1/0x760 [ 700.290597] ? tcp_send_mss+0x9f/0x2e0 [ 700.294486] tcp_sendmsg_locked+0xed8/0x2ef0 [ 700.298922] ? __might_fault+0x177/0x1b0 [ 700.302984] ? _copy_from_user+0x96/0x100 [ 700.307133] ? lock_sock_nested+0x98/0x100 19:22:35 executing program 2 (fault-call:7 fault-nth:2): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 700.311369] ? tcp_sendpage+0x60/0x60 [ 700.319780] ? __local_bh_enable_ip+0xc1/0x170 [ 700.324368] tcp_sendmsg+0x2b/0x40 [ 700.327920] inet_sendmsg+0x11a/0x4e0 [ 700.331723] ? security_socket_sendmsg+0x83/0xb0 [ 700.332780] libceph: resolve 'd' (ret=-3): failed [ 700.336472] ? inet_recvmsg+0x4d0/0x4d0 [ 700.336485] sock_sendmsg+0xb5/0x100 [ 700.336496] SyS_sendto+0x1c7/0x2c0 [ 700.336507] ? SyS_getpeername+0x220/0x220 [ 700.336517] ? lock_downgrade+0x740/0x740 [ 700.336534] ? wait_for_completion_io+0x10/0x10 [ 700.341704] libceph: parse_ips bad ip '[d' [ 700.345323] ? vfs_write+0x319/0x4d0 [ 700.345335] ? fput+0xb/0x140 [ 700.345344] ? SyS_write+0x14d/0x210 [ 700.345354] ? SyS_read+0x210/0x210 [ 700.345367] ? SyS_clock_settime+0x1a0/0x1a0 [ 700.352500] FAULT_INJECTION: forcing a failure. [ 700.352500] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 700.352671] ? do_syscall_64+0x4c/0x640 [ 700.352690] ? SyS_getpeername+0x220/0x220 [ 700.352701] do_syscall_64+0x1d5/0x640 [ 700.352715] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 700.383460] libceph: resolve 'd' (ret=-3): failed [ 700.384138] RIP: 0033:0x45deb9 [ 700.384144] RSP: 002b:00007fa11b7b3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 700.384155] RAX: ffffffffffffffda RBX: 000000000002e900 RCX: 000000000045deb9 [ 700.384159] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000004 [ 700.384167] RBP: 00007fa11b7b3ca0 R08: 0000000000000000 R09: fffffffffffffe2b [ 700.395545] FAULT_INJECTION: forcing a failure. 19:22:35 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) [ 700.395545] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 700.400341] R10: 000000000000000e R11: 0000000000000246 R12: 0000000000000000 [ 700.400348] R13: 00007ffe1d3ba04f R14: 00007fa11b7b49c0 R15: 000000000118bfd4 [ 700.487227] CPU: 1 PID: 622 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 700.494950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.504299] Call Trace: [ 700.506895] dump_stack+0x1b2/0x283 [ 700.510532] should_fail.cold+0x10a/0x154 [ 700.514680] __alloc_pages_nodemask+0x22c/0x2720 [ 700.519430] ? __lock_acquire+0x5fc/0x3f20 [ 700.523662] ? trace_hardirqs_on+0x10/0x10 [ 700.527904] ? static_obj+0x50/0x50 [ 700.531551] ? is_bpf_text_address+0xb8/0x150 [ 700.536040] ? trace_hardirqs_on+0x10/0x10 [ 700.540268] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 700.545104] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 700.549859] ? __lock_acquire+0x5fc/0x3f20 [ 700.554097] alloc_pages_vma+0xd2/0x6d0 [ 700.558074] __handle_mm_fault+0x25fa/0x4620 [ 700.562480] ? vm_insert_page+0x7c0/0x7c0 19:22:35 executing program 0 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:35 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) [ 700.566621] ? ima_match_policy+0x833/0x10e0 [ 700.571042] handle_mm_fault+0x306/0x7a0 [ 700.575102] __do_page_fault+0x549/0xad0 [ 700.579169] ? spurious_fault+0x640/0x640 [ 700.583318] ? do_page_fault+0x60/0x4f2 [ 700.587293] page_fault+0x25/0x50 [ 700.598911] RIP: 0010:__clear_user+0x3d/0x60 [ 700.603315] RSP: 0018:ffff88820dcc7a28 EFLAGS: 00010202 [ 700.608675] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 19:22:35 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 700.616027] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020003000 [ 700.623553] RBP: 0000000020002380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 700.630817] R10: 0000000000000000 R11: ffff88802ea14600 R12: 0000000020002380 [ 700.638086] R13: 0000000020003380 R14: ffff88820dcc7dc8 R15: 0000000000000000 [ 700.645373] ? __clear_user+0x1e/0x60 [ 700.649177] clear_user+0x74/0xb0 [ 700.652631] iov_iter_zero+0x1c6/0xbe0 [ 700.656526] ? memzero_page+0x100/0x100 [ 700.660344] FAULT_INJECTION: forcing a failure. [ 700.660344] name failslab, interval 1, probability 0, space 0, times 0 [ 700.660502] read_iter_zero+0xb8/0x180 [ 700.660517] do_iter_readv_writev+0x41d/0x5f0 [ 700.680064] ? clone_verify_area+0x1e0/0x1e0 [ 700.684480] ? rw_verify_area+0xe1/0x2a0 [ 700.688542] do_iter_read+0x21d/0x5b0 [ 700.692336] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 700.697249] vfs_readv+0xc8/0x120 [ 700.700686] ? compat_rw_copy_check_uvector+0x320/0x320 [ 700.706030] ? debug_check_no_obj_freed+0x2c0/0x674 [ 700.711030] ? __fget+0x1fe/0x360 [ 700.714468] ? lock_acquire+0x170/0x3f0 [ 700.718420] ? lock_downgrade+0x740/0x740 [ 700.722574] ? __fget+0x225/0x360 [ 700.726028] do_readv+0xfc/0x2c0 [ 700.729375] ? vfs_readv+0x120/0x120 [ 700.733070] ? SyS_clock_settime+0x1a0/0x1a0 [ 700.737458] ? do_syscall_64+0x4c/0x640 [ 700.741410] ? do_readv+0x2c0/0x2c0 [ 700.745016] do_syscall_64+0x1d5/0x640 [ 700.748889] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 700.754067] RIP: 0033:0x45deb9 [ 700.757245] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 19:22:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x402) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x4c9500, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:35 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) [ 700.764945] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 700.772200] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 700.779454] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 700.788006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 700.795256] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c 19:22:35 executing program 2 (fault-call:7 fault-nth:3): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 700.817645] libceph: parse_ips bad ip '[d' 19:22:35 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 700.884976] libceph: resolve 'd' (ret=-3): failed [ 700.900482] libceph: connect [d::]:6789 error -101 [ 700.901485] libceph: parse_ips bad ip '[d' [ 700.905510] libceph: mon0 [d::]:6789 connect error [ 700.916064] FAULT_INJECTION: forcing a failure. [ 700.916064] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 700.917424] CPU: 0 PID: 641 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 700.935573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.944925] Call Trace: [ 700.947511] dump_stack+0x1b2/0x283 [ 700.951141] should_fail.cold+0x10a/0x154 [ 700.955298] should_failslab+0xd6/0x130 [ 700.959260] __kmalloc_track_caller+0x2bc/0x400 [ 700.963915] ? strndup_user+0x5b/0xf0 [ 700.967703] memdup_user+0x22/0xa0 [ 700.971255] strndup_user+0x5b/0xf0 [ 700.974871] ? copy_mnt_ns+0xa30/0xa30 [ 700.978748] SyS_mount+0x68/0x120 [ 700.982188] ? copy_mnt_ns+0xa30/0xa30 [ 700.986060] do_syscall_64+0x1d5/0x640 [ 700.989937] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 700.995107] RIP: 0033:0x45deb9 [ 700.998285] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 701.005986] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 701.013254] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 701.020508] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 701.027761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 701.035015] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c [ 701.042282] CPU: 1 PID: 657 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 701.049999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.054312] ceph: No mds server is up or the cluster is laggy [ 701.059343] Call Trace: [ 701.059358] dump_stack+0x1b2/0x283 [ 701.059370] should_fail.cold+0x10a/0x154 [ 701.059380] __alloc_pages_nodemask+0x22c/0x2720 [ 701.059389] ? __lock_acquire+0x5fc/0x3f20 [ 701.059397] ? trace_hardirqs_on+0x10/0x10 [ 701.059406] ? static_obj+0x50/0x50 [ 701.059417] ? is_bpf_text_address+0xb8/0x150 [ 701.096878] ? trace_hardirqs_on+0x10/0x10 [ 701.101123] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 701.105974] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 701.110739] ? __lock_acquire+0x5fc/0x3f20 [ 701.114984] alloc_pages_vma+0xd2/0x6d0 [ 701.118966] __handle_mm_fault+0x25fa/0x4620 [ 701.123382] ? vm_insert_page+0x7c0/0x7c0 [ 701.127530] ? ima_match_policy+0x833/0x10e0 [ 701.131950] handle_mm_fault+0x306/0x7a0 19:22:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYBLOB="62000000ce04a5bda1f9ffffff8572e5885c039ae2c98b92ccb089b1e17effa381246bc4601e56320b420304b907a1080a2527b32f4c655c87be0d20f338caec8bf2ca3ee2df33ae4defe08ad77c410400000000000000ba56b611ddf74229c931f41d7554b9be9962cd61d2549826d47efcc8b88d7783e806dc9eb2fb12248fa72462c3015c3f3286a6d98dfb84d97cd73f8585f5d4736d8c6ece5ed57bd68b174ac52f1bb472bf06df60799686207db24f087d2ab89c"], &(0x7f0000000380)=0x6a) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x1f, 0x80, 0x4, 0x0, @time={0x7fffffff, 0x5}, {0x5c, 0x8}, {0x8, 0x80}, @ext={0x29, &(0x7f0000000100)="ce4c7aba4df3dd274fb4c97a6d880eb8b1ab4bb3875cbe22cb7cf7dfd577a5e3679d8b95c3ba243fbc"}}, {0x1f, 0x7, 0x9, 0x6, @tick=0xfff, {0x3e, 0x1f}, {0x81, 0x40}, @time=@tick=0x5}, {0x3, 0x3, 0x3, 0x40, @time={0xe0c, 0x9}, {0x4, 0x8}, {0x0, 0x7f}, @addr={0x0, 0x5}}, {0x7f, 0x80, 0x9, 0x0, @tick=0x7, {0xbf, 0x40}, {0xff, 0xa1}, @control={0x0, 0xffffffff, 0x3f}}], 0x70) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000440)={0xa, @vbi={0x9, 0x7, 0x2, 0x52424752, [0xfb73, 0x8], [0x40, 0x2], 0x13a}}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000300)=0x8, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:36 executing program 2 (fault-call:7 fault-nth:4): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 701.136017] __do_page_fault+0x549/0xad0 [ 701.140086] ? spurious_fault+0x640/0x640 [ 701.144234] ? do_page_fault+0x60/0x4f2 [ 701.148246] page_fault+0x25/0x50 [ 701.151692] RIP: 0010:__clear_user+0x3d/0x60 [ 701.156095] RSP: 0018:ffff8881eb8bfa28 EFLAGS: 00010202 [ 701.161461] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 701.168735] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020005000 [ 701.175999] RBP: 0000000020004380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 701.183255] R10: 0000000000000000 R11: ffff88809d7162c0 R12: 0000000020004380 [ 701.190523] R13: 0000000020005380 R14: ffff8881eb8bfdc8 R15: 0000000000000000 [ 701.197798] ? __clear_user+0x1e/0x60 [ 701.201605] clear_user+0x74/0xb0 [ 701.205107] iov_iter_zero+0x1c6/0xbe0 [ 701.208989] ? memzero_page+0x100/0x100 [ 701.212958] read_iter_zero+0xb8/0x180 [ 701.216850] do_iter_readv_writev+0x41d/0x5f0 [ 701.221345] ? clone_verify_area+0x1e0/0x1e0 [ 701.225749] ? rw_verify_area+0xe1/0x2a0 [ 701.229806] do_iter_read+0x21d/0x5b0 [ 701.233604] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 701.238528] vfs_readv+0xc8/0x120 [ 701.241970] ? compat_rw_copy_check_uvector+0x320/0x320 [ 701.247350] ? debug_check_no_obj_freed+0x2c0/0x674 [ 701.252357] ? __fget+0x1fe/0x360 [ 701.255801] ? lock_acquire+0x170/0x3f0 [ 701.259766] ? lock_downgrade+0x740/0x740 [ 701.263914] ? __fget+0x225/0x360 [ 701.267362] do_readv+0xfc/0x2c0 [ 701.270718] ? vfs_readv+0x120/0x120 [ 701.274420] ? SyS_clock_settime+0x1a0/0x1a0 [ 701.278994] ? do_syscall_64+0x4c/0x640 [ 701.282958] ? do_readv+0x2c0/0x2c0 [ 701.286577] do_syscall_64+0x1d5/0x640 [ 701.290463] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 701.295644] RIP: 0033:0x45deb9 [ 701.298822] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 701.306519] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 701.313780] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 701.321037] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 701.328296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 19:22:36 executing program 0 (fault-call:2 fault-nth:2): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 701.335558] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 701.373168] FAULT_INJECTION: forcing a failure. [ 701.373168] name failslab, interval 1, probability 0, space 0, times 0 [ 701.381703] CPU: 0 PID: 625 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 701.392117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.392740] libceph: resolve 'd' (ret=-3): failed [ 701.401492] Call Trace: [ 701.401510] dump_stack+0x1b2/0x283 [ 701.401523] should_fail.cold+0x10a/0x154 [ 701.401533] __alloc_pages_nodemask+0x22c/0x2720 [ 701.401541] ? __lock_acquire+0x5fc/0x3f20 [ 701.401549] ? trace_hardirqs_on+0x10/0x10 [ 701.401570] ? static_obj+0x50/0x50 [ 701.401578] ? is_bpf_text_address+0xb8/0x150 [ 701.401588] ? trace_hardirqs_on+0x10/0x10 [ 701.413336] FAULT_INJECTION: forcing a failure. [ 701.413336] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 701.416755] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 701.416767] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 701.416779] ? __lock_acquire+0x5fc/0x3f20 [ 701.416794] alloc_pages_vma+0xd2/0x6d0 [ 701.416815] __handle_mm_fault+0x25fa/0x4620 [ 701.456312] libceph: parse_ips bad ip '[d' [ 701.458954] ? vm_insert_page+0x7c0/0x7c0 [ 701.458962] ? ima_match_policy+0x833/0x10e0 [ 701.458982] handle_mm_fault+0x306/0x7a0 [ 701.458994] __do_page_fault+0x549/0xad0 [ 701.459005] ? spurious_fault+0x640/0x640 [ 701.501351] ? do_page_fault+0x60/0x4f2 [ 701.505323] page_fault+0x25/0x50 [ 701.508775] RIP: 0010:__clear_user+0x3d/0x60 [ 701.513171] RSP: 0018:ffff8881f8887a28 EFLAGS: 00010202 [ 701.518531] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 701.525788] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020004000 [ 701.533046] RBP: 0000000020003380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 701.540429] R10: 0000000000000000 R11: ffff88809cc74280 R12: 0000000020003380 [ 701.547681] R13: 0000000020004380 R14: ffff8881f8887dc8 R15: 0000000000000000 [ 701.554949] ? __clear_user+0x1e/0x60 [ 701.558732] clear_user+0x74/0xb0 [ 701.562255] iov_iter_zero+0x1c6/0xbe0 [ 701.566129] ? memzero_page+0x100/0x100 [ 701.570089] read_iter_zero+0xb8/0x180 [ 701.573962] do_iter_readv_writev+0x41d/0x5f0 [ 701.578439] ? clone_verify_area+0x1e0/0x1e0 [ 701.582829] ? rw_verify_area+0xe1/0x2a0 [ 701.586879] do_iter_read+0x21d/0x5b0 [ 701.590671] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 701.595584] vfs_readv+0xc8/0x120 [ 701.599020] ? compat_rw_copy_check_uvector+0x320/0x320 [ 701.604367] ? debug_check_no_obj_freed+0x2c0/0x674 [ 701.609367] ? __fget+0x1fe/0x360 [ 701.612811] ? lock_acquire+0x170/0x3f0 [ 701.616767] ? lock_downgrade+0x740/0x740 [ 701.620899] ? __fget+0x225/0x360 [ 701.624336] do_readv+0xfc/0x2c0 [ 701.627685] ? vfs_readv+0x120/0x120 [ 701.631381] ? SyS_clock_settime+0x1a0/0x1a0 [ 701.635790] ? do_syscall_64+0x4c/0x640 [ 701.639749] ? do_readv+0x2c0/0x2c0 [ 701.643366] do_syscall_64+0x1d5/0x640 [ 701.647245] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 701.652416] RIP: 0033:0x45deb9 [ 701.655594] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 701.663292] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 701.670548] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 701.677802] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 19:22:36 executing program 2 (fault-call:7 fault-nth:5): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 701.685057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 701.692322] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 701.699595] CPU: 1 PID: 679 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 701.707311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.716662] Call Trace: [ 701.719256] dump_stack+0x1b2/0x283 [ 701.722890] should_fail.cold+0x10a/0x154 [ 701.727041] should_failslab+0xd6/0x130 [ 701.731019] kmem_cache_alloc+0x28e/0x3c0 19:22:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 701.735167] getname_flags+0xc8/0x550 [ 701.738972] user_path_at_empty+0x2a/0x50 [ 701.743124] do_mount+0x118/0x2a00 [ 701.746662] ? lock_acquire+0x170/0x3f0 [ 701.750635] ? lock_downgrade+0x740/0x740 [ 701.754787] ? copy_mount_string+0x40/0x40 [ 701.759026] ? __might_fault+0x177/0x1b0 [ 701.763090] ? _copy_from_user+0x96/0x100 [ 701.767241] ? copy_mount_options+0x1fa/0x2f0 [ 701.771735] ? copy_mnt_ns+0xa30/0xa30 [ 701.775629] SyS_mount+0xa8/0x120 [ 701.779079] ? copy_mnt_ns+0xa30/0xa30 [ 701.782969] do_syscall_64+0x1d5/0x640 [ 701.786864] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 701.792050] RIP: 0033:0x45deb9 [ 701.795237] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 701.802945] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 701.810300] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 701.817573] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 701.824849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 701.832118] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c [ 701.859432] CPU: 1 PID: 684 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 701.867169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.872544] libceph: connect [d::]:6789 error -101 [ 701.876600] Call Trace: [ 701.876614] dump_stack+0x1b2/0x283 [ 701.876625] should_fail.cold+0x10a/0x154 [ 701.876636] __alloc_pages_nodemask+0x22c/0x2720 [ 701.876644] ? __lock_acquire+0x5fc/0x3f20 [ 701.876652] ? trace_hardirqs_on+0x10/0x10 [ 701.876665] ? trace_hardirqs_on+0x10/0x10 [ 701.876671] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 701.876682] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 701.876692] ? __lock_acquire+0x5fc/0x3f20 [ 701.881929] libceph: mon0 [d::]:6789 connect error [ 701.884186] alloc_pages_vma+0xd2/0x6d0 [ 701.884198] __handle_mm_fault+0x25fa/0x4620 [ 701.884207] ? vm_insert_page+0x7c0/0x7c0 [ 701.900199] ceph: No mds server is up or the cluster is laggy [ 701.900953] ? ima_match_policy+0x833/0x10e0 [ 701.900973] handle_mm_fault+0x306/0x7a0 [ 701.954871] __do_page_fault+0x549/0xad0 [ 701.958961] ? spurious_fault+0x640/0x640 [ 701.963088] ? do_page_fault+0x60/0x4f2 [ 701.967070] page_fault+0x25/0x50 [ 701.970504] RIP: 0010:__clear_user+0x3d/0x60 [ 701.974889] RSP: 0018:ffff8881ee607a28 EFLAGS: 00010202 [ 701.980231] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 701.987494] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020006000 [ 701.994742] RBP: 0000000020005380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 702.001991] R10: 0000000000000000 R11: ffff88805b638100 R12: 0000000020005380 [ 702.009239] R13: 0000000020006380 R14: ffff8881ee607dc8 R15: 0000000000000000 [ 702.016504] ? __clear_user+0x1e/0x60 [ 702.020285] clear_user+0x74/0xb0 [ 702.023736] iov_iter_zero+0x1c6/0xbe0 [ 702.027606] ? memzero_page+0x100/0x100 [ 702.031567] read_iter_zero+0xb8/0x180 [ 702.035453] do_iter_readv_writev+0x41d/0x5f0 [ 702.039929] ? clone_verify_area+0x1e0/0x1e0 [ 702.044334] ? rw_verify_area+0xe1/0x2a0 [ 702.048375] do_iter_read+0x21d/0x5b0 [ 702.052155] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 702.057149] vfs_readv+0xc8/0x120 [ 702.060581] ? compat_rw_copy_check_uvector+0x320/0x320 [ 702.065923] ? debug_check_no_obj_freed+0x2c0/0x674 [ 702.070937] ? __fget+0x1fe/0x360 [ 702.074371] ? lock_acquire+0x170/0x3f0 [ 702.078321] ? lock_downgrade+0x740/0x740 [ 702.082447] ? __fget+0x225/0x360 [ 702.085898] do_readv+0xfc/0x2c0 [ 702.089245] ? vfs_readv+0x120/0x120 [ 702.092936] ? SyS_clock_settime+0x1a0/0x1a0 [ 702.097322] ? do_syscall_64+0x4c/0x640 [ 702.101276] ? do_readv+0x2c0/0x2c0 [ 702.104885] do_syscall_64+0x1d5/0x640 [ 702.108939] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 702.114121] RIP: 0033:0x45deb9 [ 702.117288] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 702.124988] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 702.132238] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 702.139486] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 702.146735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 702.153984] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 702.185739] libceph: resolve 'd' (ret=-3): failed [ 702.192835] FAULT_INJECTION: forcing a failure. [ 702.192835] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 702.206187] libceph: parse_ips bad ip '[d' [ 702.212757] CPU: 0 PID: 716 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 702.220475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.229826] Call Trace: [ 702.232415] dump_stack+0x1b2/0x283 [ 702.236047] should_fail.cold+0x10a/0x154 [ 702.240200] __alloc_pages_nodemask+0x22c/0x2720 [ 702.244956] ? __lock_acquire+0x5fc/0x3f20 [ 702.249198] ? trace_hardirqs_on+0x10/0x10 [ 702.253437] ? trace_hardirqs_on+0x10/0x10 [ 702.257667] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 702.262509] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 702.267269] ? __lock_acquire+0x5fc/0x3f20 [ 702.271508] alloc_pages_vma+0xd2/0x6d0 [ 702.275492] __handle_mm_fault+0x25fa/0x4620 [ 702.279899] ? vm_insert_page+0x7c0/0x7c0 [ 702.284068] ? ima_match_policy+0x833/0x10e0 [ 702.288483] handle_mm_fault+0x306/0x7a0 [ 702.292546] __do_page_fault+0x549/0xad0 [ 702.296610] ? spurious_fault+0x640/0x640 [ 702.300756] ? do_page_fault+0x60/0x4f2 [ 702.304729] page_fault+0x25/0x50 [ 702.308184] RIP: 0010:__clear_user+0x3d/0x60 [ 702.312587] RSP: 0018:ffff8881982a7a28 EFLAGS: 00010202 [ 702.317955] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 702.325223] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020007000 [ 702.332498] RBP: 0000000020006380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 702.339767] R10: 0000000000000000 R11: ffff888092f20640 R12: 0000000020006380 [ 702.347035] R13: 0000000020007380 R14: ffff8881982a7dc8 R15: 0000000000000000 [ 702.354326] ? __clear_user+0x1e/0x60 [ 702.358129] clear_user+0x74/0xb0 [ 702.361585] iov_iter_zero+0x1c6/0xbe0 [ 702.365482] ? memzero_page+0x100/0x100 [ 702.369459] read_iter_zero+0xb8/0x180 [ 702.373354] do_iter_readv_writev+0x41d/0x5f0 [ 702.377849] ? clone_verify_area+0x1e0/0x1e0 [ 702.382264] ? rw_verify_area+0xe1/0x2a0 [ 702.386561] do_iter_read+0x21d/0x5b0 [ 702.390369] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 702.395300] vfs_readv+0xc8/0x120 [ 702.398753] ? compat_rw_copy_check_uvector+0x320/0x320 [ 702.404112] ? debug_check_no_obj_freed+0x2c0/0x674 [ 702.409126] ? __fget+0x1fe/0x360 [ 702.412578] ? lock_acquire+0x170/0x3f0 [ 702.416551] ? lock_downgrade+0x740/0x740 [ 702.420702] ? __fget+0x225/0x360 [ 702.424162] do_readv+0xfc/0x2c0 [ 702.427534] ? vfs_readv+0x120/0x120 [ 702.431246] ? SyS_clock_settime+0x1a0/0x1a0 [ 702.435656] ? do_syscall_64+0x4c/0x640 [ 702.439632] ? do_readv+0x2c0/0x2c0 [ 702.443265] do_syscall_64+0x1d5/0x640 [ 702.447164] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 702.452358] RIP: 0033:0x45deb9 [ 702.455546] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 702.463254] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 702.470519] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 702.477775] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 702.485036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 702.492306] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c 19:22:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000180)=0x1c) getsockname$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x20) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000240)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:37 executing program 0 (fault-call:2 fault-nth:3): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:37 executing program 2 (fault-call:7 fault-nth:6): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 702.598690] libceph: resolve 'd' (ret=-3): failed [ 702.604933] FAULT_INJECTION: forcing a failure. [ 702.604933] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 702.616755] CPU: 1 PID: 727 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 702.624468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.625798] FAULT_INJECTION: forcing a failure. [ 702.625798] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 702.633817] Call Trace: [ 702.633834] dump_stack+0x1b2/0x283 [ 702.633848] should_fail.cold+0x10a/0x154 [ 702.633860] ? unwind_next_frame+0xe54/0x17d0 [ 702.633875] __alloc_pages_nodemask+0x22c/0x2720 [ 702.633890] ? is_bpf_text_address+0x91/0x150 [ 702.633903] ? __lock_acquire+0x5fc/0x3f20 [ 702.633916] ? is_bpf_text_address+0xb8/0x150 [ 702.649369] libceph: parse_ips bad ip '[d' [ 702.651904] ? kernel_text_address+0xbd/0xf0 [ 702.651914] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 702.651924] ? unwind_get_return_address+0x51/0x90 [ 702.651935] ? trace_hardirqs_on+0x10/0x10 [ 702.701087] ? _kstrtoull+0x134/0x350 [ 702.704944] ? depot_save_stack+0x10d/0x3e3 [ 702.709282] ? __lock_acquire+0x5fc/0x3f20 [ 702.713533] cache_grow_begin+0x8f/0x420 [ 702.717605] cache_alloc_refill+0x273/0x350 [ 702.721935] kmem_cache_alloc+0x333/0x3c0 [ 702.726085] getname_flags+0xc8/0x550 [ 702.729876] user_path_at_empty+0x2a/0x50 [ 702.734009] do_mount+0x118/0x2a00 [ 702.737538] ? lock_acquire+0x170/0x3f0 [ 702.741512] ? lock_downgrade+0x740/0x740 [ 702.745657] ? copy_mount_string+0x40/0x40 [ 702.749882] ? __might_fault+0x177/0x1b0 [ 702.753928] ? _copy_from_user+0x96/0x100 [ 702.758071] ? copy_mount_options+0x1fa/0x2f0 [ 702.762565] ? copy_mnt_ns+0xa30/0xa30 [ 702.766457] SyS_mount+0xa8/0x120 [ 702.769903] ? copy_mnt_ns+0xa30/0xa30 [ 702.773779] do_syscall_64+0x1d5/0x640 [ 702.777660] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 702.782834] RIP: 0033:0x45deb9 [ 702.786004] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 702.793694] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 702.800943] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 702.808196] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 702.815449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 702.822703] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c [ 702.830687] CPU: 0 PID: 731 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 702.838404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.847751] Call Trace: [ 702.850334] dump_stack+0x1b2/0x283 [ 702.853966] should_fail.cold+0x10a/0x154 [ 702.858128] __alloc_pages_nodemask+0x22c/0x2720 [ 702.862883] ? __lock_acquire+0x5fc/0x3f20 [ 702.867119] ? trace_hardirqs_on+0x10/0x10 [ 702.871355] ? static_obj+0x50/0x50 [ 702.874981] ? is_bpf_text_address+0xb8/0x150 [ 702.879476] ? trace_hardirqs_on+0x10/0x10 [ 702.883712] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 702.888556] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 702.893314] ? __lock_acquire+0x5fc/0x3f20 [ 702.897555] alloc_pages_vma+0xd2/0x6d0 [ 702.901533] __handle_mm_fault+0x25fa/0x4620 [ 702.905948] ? vm_insert_page+0x7c0/0x7c0 [ 702.910100] ? ima_match_policy+0x833/0x10e0 [ 702.914526] handle_mm_fault+0x306/0x7a0 [ 702.918594] __do_page_fault+0x549/0xad0 [ 702.922660] ? spurious_fault+0x640/0x640 [ 702.926819] ? do_page_fault+0x60/0x4f2 [ 702.930801] page_fault+0x25/0x50 [ 702.934253] RIP: 0010:__clear_user+0x3d/0x60 [ 702.938652] RSP: 0018:ffff88818f37fa28 EFLAGS: 00010202 [ 702.944019] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 702.951285] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020008000 [ 702.958554] RBP: 0000000020007380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 702.965823] R10: 0000000000000000 R11: ffff88809016a6c0 R12: 0000000020007380 [ 702.973092] R13: 0000000020008380 R14: ffff88818f37fdc8 R15: 0000000000000000 [ 702.980385] ? __clear_user+0x1e/0x60 [ 702.984189] clear_user+0x74/0xb0 [ 702.987646] iov_iter_zero+0x1c6/0xbe0 [ 702.991535] ? memzero_page+0x100/0x100 [ 702.995514] read_iter_zero+0xb8/0x180 [ 702.998980] libceph: resolve 'd' (ret=-3): failed [ 702.999400] do_iter_readv_writev+0x41d/0x5f0 [ 702.999412] ? clone_verify_area+0x1e0/0x1e0 [ 702.999424] ? rw_verify_area+0xe1/0x2a0 [ 702.999439] do_iter_read+0x21d/0x5b0 [ 703.015759] libceph: parse_ips bad ip '[d' [ 703.017190] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 703.017202] vfs_readv+0xc8/0x120 [ 703.017211] ? compat_rw_copy_check_uvector+0x320/0x320 [ 703.017220] ? debug_check_no_obj_freed+0x2c0/0x674 [ 703.017230] ? __fget+0x1fe/0x360 [ 703.017239] ? lock_acquire+0x170/0x3f0 [ 703.017248] ? lock_downgrade+0x740/0x740 [ 703.055527] ? __fget+0x225/0x360 [ 703.056654] FAULT_INJECTION: forcing a failure. [ 703.056654] name failslab, interval 1, probability 0, space 0, times 0 [ 703.058982] do_readv+0xfc/0x2c0 [ 703.058993] ? vfs_readv+0x120/0x120 [ 703.059000] ? SyS_clock_settime+0x1a0/0x1a0 [ 703.059014] ? do_syscall_64+0x4c/0x640 [ 703.085592] ? do_readv+0x2c0/0x2c0 [ 703.089218] do_syscall_64+0x1d5/0x640 [ 703.093100] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 703.098274] RIP: 0033:0x45deb9 [ 703.101449] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 703.109139] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 703.116396] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 703.123658] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 703.130918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 703.138176] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c 19:22:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000100)={0x89, 0x1, [], [@enc_lim={0x4, 0x1, 0xcb}, @jumbo={0xc2, 0x4, 0x80000000}]}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:37 executing program 2 (fault-call:7 fault-nth:7): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 19:22:38 executing program 0 (fault-call:2 fault-nth:4): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 703.145446] CPU: 1 PID: 756 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 703.153161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.162519] Call Trace: [ 703.165116] dump_stack+0x1b2/0x283 [ 703.168762] should_fail.cold+0x10a/0x154 [ 703.172927] should_failslab+0xd6/0x130 [ 703.176919] kmem_cache_alloc+0x28e/0x3c0 [ 703.181071] alloc_vfsmnt+0x23/0x7f0 [ 703.184782] ? _raw_read_unlock+0x29/0x40 [ 703.188925] vfs_kern_mount.part.0+0x27/0x470 [ 703.193419] do_mount+0xe53/0x2a00 [ 703.196954] ? lock_acquire+0x170/0x3f0 [ 703.200923] ? lock_downgrade+0x740/0x740 [ 703.205064] ? copy_mount_string+0x40/0x40 [ 703.209291] ? __might_fault+0x177/0x1b0 [ 703.213363] ? _copy_from_user+0x96/0x100 [ 703.217520] ? copy_mount_options+0x1fa/0x2f0 [ 703.222013] ? copy_mnt_ns+0xa30/0xa30 [ 703.225896] SyS_mount+0xa8/0x120 [ 703.229343] ? copy_mnt_ns+0xa30/0xa30 [ 703.233227] do_syscall_64+0x1d5/0x640 [ 703.237113] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 703.242291] RIP: 0033:0x45deb9 [ 703.245481] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 703.253179] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 703.260441] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 703.267701] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 703.274961] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 703.282222] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c [ 703.343264] libceph: resolve 'd' (ret=-3): failed [ 703.349632] FAULT_INJECTION: forcing a failure. [ 703.349632] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 703.351253] libceph: parse_ips bad ip '[d' [ 703.397793] ceph: No mds server is up or the cluster is laggy [ 703.417402] CPU: 1 PID: 771 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 703.425146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.434502] Call Trace: [ 703.437093] dump_stack+0x1b2/0x283 [ 703.440725] should_fail.cold+0x10a/0x154 [ 703.444875] __alloc_pages_nodemask+0x22c/0x2720 [ 703.449634] ? __lock_acquire+0x5fc/0x3f20 [ 703.453873] ? trace_hardirqs_on+0x10/0x10 [ 703.458112] ? trace_hardirqs_on+0x10/0x10 [ 703.462345] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 703.467187] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 703.471944] ? __lock_acquire+0x5fc/0x3f20 [ 703.476186] alloc_pages_vma+0xd2/0x6d0 [ 703.480158] __handle_mm_fault+0x25fa/0x4620 [ 703.484557] ? vm_insert_page+0x7c0/0x7c0 [ 703.488689] ? ima_match_policy+0x833/0x10e0 [ 703.493084] handle_mm_fault+0x306/0x7a0 [ 703.497237] __do_page_fault+0x549/0xad0 [ 703.501281] ? spurious_fault+0x640/0x640 [ 703.505414] ? do_page_fault+0x60/0x4f2 [ 703.509376] page_fault+0x25/0x50 [ 703.512811] RIP: 0010:__clear_user+0x3d/0x60 [ 703.517196] RSP: 0018:ffff88818a3ffa28 EFLAGS: 00010202 [ 703.522538] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 703.529866] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020009000 [ 703.537117] RBP: 0000000020008380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 703.544472] R10: 0000000000000000 R11: ffff88809abd61c0 R12: 0000000020008380 [ 703.551732] R13: 0000000020009380 R14: ffff88818a3ffdc8 R15: 0000000000000000 [ 703.559008] ? __clear_user+0x1e/0x60 [ 703.562804] clear_user+0x74/0xb0 [ 703.566247] iov_iter_zero+0x1c6/0xbe0 [ 703.570122] ? memzero_page+0x100/0x100 [ 703.574081] read_iter_zero+0xb8/0x180 [ 703.577956] do_iter_readv_writev+0x41d/0x5f0 [ 703.582434] ? clone_verify_area+0x1e0/0x1e0 [ 703.586828] ? rw_verify_area+0xe1/0x2a0 [ 703.590871] do_iter_read+0x21d/0x5b0 [ 703.594662] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 703.599590] vfs_readv+0xc8/0x120 [ 703.603023] ? compat_rw_copy_check_uvector+0x320/0x320 [ 703.608364] ? debug_check_no_obj_freed+0x2c0/0x674 [ 703.613359] ? __fget+0x1fe/0x360 [ 703.616795] ? lock_acquire+0x170/0x3f0 [ 703.620752] ? lock_downgrade+0x740/0x740 [ 703.624883] ? __fget+0x225/0x360 [ 703.628318] do_readv+0xfc/0x2c0 [ 703.631664] ? vfs_readv+0x120/0x120 [ 703.635354] ? SyS_clock_settime+0x1a0/0x1a0 [ 703.639744] ? do_syscall_64+0x4c/0x640 [ 703.643784] ? do_readv+0x2c0/0x2c0 [ 703.647390] do_syscall_64+0x1d5/0x640 [ 703.651258] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 703.656428] RIP: 0033:0x45deb9 [ 703.659596] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 703.667282] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 703.674531] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 703.682129] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 703.689379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 703.696628] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c 19:22:38 executing program 0 (fault-call:2 fault-nth:5): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:38 executing program 2 (fault-call:7 fault-nth:8): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x100, 0x0, 0x10000}) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 703.819360] libceph: resolve 'd' (ret=-3): failed [ 703.819897] FAULT_INJECTION: forcing a failure. [ 703.819897] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 703.832710] FAULT_INJECTION: forcing a failure. [ 703.832710] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 703.865513] libceph: parse_ips bad ip '[d' 19:22:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000240), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000001c0)=""/30, &(0x7f0000000200)=0x1e) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000300)=@generic={0x3, 0xffff, 0x80000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000340)={0x27, 0x1, 0x1, 0x1}, 0x10) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000440)={0x0, @data}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)={0x32, 0x4, 0x0, {0x6, 0x100000000, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x400407e, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) [ 703.893163] CPU: 1 PID: 789 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 703.900912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.910271] Call Trace: [ 703.912868] dump_stack+0x1b2/0x283 [ 703.916501] should_fail.cold+0x10a/0x154 [ 703.920637] __alloc_pages_nodemask+0x22c/0x2720 [ 703.925444] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 703.930531] ? __alloc_pages_nodemask+0x1a6e/0x2720 [ 703.935540] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 703.940380] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 703.945204] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 703.950033] ? trace_hardirqs_on+0x10/0x10 [ 703.954272] ? _kstrtoull+0x134/0x350 [ 703.958059] ? ____cache_alloc_node+0x156/0x1d0 [ 703.962708] ? cache_grow_begin+0x3f/0x420 [ 703.966925] cache_grow_begin+0x8f/0x420 [ 703.970967] ? mempolicy_slab_node+0x100/0x320 [ 703.975546] fallback_alloc+0x207/0x2c0 [ 703.979520] kmem_cache_alloc+0x1e5/0x3c0 [ 703.983655] getname_flags+0xc8/0x550 [ 703.987437] user_path_at_empty+0x2a/0x50 [ 703.991569] do_mount+0x118/0x2a00 [ 703.995090] ? lock_acquire+0x170/0x3f0 [ 703.999045] ? lock_downgrade+0x740/0x740 [ 704.003191] ? copy_mount_string+0x40/0x40 [ 704.007410] ? __might_fault+0x177/0x1b0 [ 704.011454] ? _copy_from_user+0x96/0x100 [ 704.015585] ? copy_mount_options+0x1fa/0x2f0 [ 704.020062] ? copy_mnt_ns+0xa30/0xa30 [ 704.023930] SyS_mount+0xa8/0x120 [ 704.027362] ? copy_mnt_ns+0xa30/0xa30 [ 704.031231] do_syscall_64+0x1d5/0x640 [ 704.035127] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 704.040300] RIP: 0033:0x45deb9 [ 704.043471] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 704.051162] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 704.058414] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 704.065665] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 704.072916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 704.080688] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c 19:22:39 executing program 2 (fault-call:7 fault-nth:9): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 704.138890] libceph: connect [d::]:6789 error -101 [ 704.143997] libceph: mon0 [d::]:6789 connect error [ 704.150041] CPU: 1 PID: 796 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 704.157756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.167105] Call Trace: [ 704.169694] dump_stack+0x1b2/0x283 [ 704.173323] should_fail.cold+0x10a/0x154 [ 704.177470] __alloc_pages_nodemask+0x22c/0x2720 [ 704.182227] ? __lock_acquire+0x5fc/0x3f20 [ 704.183914] libceph: resolve 'd' (ret=-3): failed [ 704.186465] ? trace_hardirqs_on+0x10/0x10 [ 704.186480] ? trace_hardirqs_on+0x10/0x10 [ 704.186488] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 704.186497] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 704.186506] ? __lock_acquire+0x5fc/0x3f20 [ 704.186521] alloc_pages_vma+0xd2/0x6d0 [ 704.186531] __handle_mm_fault+0x25fa/0x4620 [ 704.186541] ? vm_insert_page+0x7c0/0x7c0 [ 704.186548] ? ima_match_policy+0x833/0x10e0 [ 704.186565] handle_mm_fault+0x306/0x7a0 [ 704.186578] __do_page_fault+0x549/0xad0 [ 704.194717] libceph: parse_ips bad ip '[d' [ 704.195653] ? spurious_fault+0x640/0x640 [ 704.195665] ? do_page_fault+0x60/0x4f2 [ 704.203940] FAULT_INJECTION: forcing a failure. [ 704.203940] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 704.204742] page_fault+0x25/0x50 [ 704.266127] RIP: 0010:__clear_user+0x3d/0x60 [ 704.270513] RSP: 0018:ffff88818de6fa28 EFLAGS: 00010202 [ 704.275860] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 704.283109] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000002000a000 [ 704.290373] RBP: 0000000020009380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 704.297622] R10: 0000000000000000 R11: ffff8880573e6380 R12: 0000000020009380 [ 704.304871] R13: 000000002000a380 R14: ffff88818de6fdc8 R15: 0000000000000000 [ 704.312137] ? __clear_user+0x1e/0x60 [ 704.315916] clear_user+0x74/0xb0 [ 704.319486] iov_iter_zero+0x1c6/0xbe0 [ 704.323364] ? memzero_page+0x100/0x100 [ 704.327343] read_iter_zero+0xb8/0x180 [ 704.331218] do_iter_readv_writev+0x41d/0x5f0 [ 704.335842] ? clone_verify_area+0x1e0/0x1e0 [ 704.340245] ? rw_verify_area+0xe1/0x2a0 [ 704.344292] do_iter_read+0x21d/0x5b0 [ 704.348082] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 704.353014] vfs_readv+0xc8/0x120 [ 704.356452] ? compat_rw_copy_check_uvector+0x320/0x320 [ 704.361796] ? debug_check_no_obj_freed+0x2c0/0x674 [ 704.366802] ? __fget+0x1fe/0x360 [ 704.370242] ? lock_acquire+0x170/0x3f0 [ 704.374196] ? lock_downgrade+0x740/0x740 [ 704.378325] ? __fget+0x225/0x360 [ 704.381761] do_readv+0xfc/0x2c0 [ 704.385133] ? vfs_readv+0x120/0x120 [ 704.388847] ? SyS_clock_settime+0x1a0/0x1a0 [ 704.393238] ? do_syscall_64+0x4c/0x640 [ 704.397210] ? do_readv+0x2c0/0x2c0 [ 704.400822] do_syscall_64+0x1d5/0x640 [ 704.404696] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 704.409868] RIP: 0033:0x45deb9 [ 704.413036] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 704.420721] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 704.427970] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 19:22:39 executing program 2 (fault-call:7 fault-nth:10): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 704.435236] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 704.442487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 704.449735] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 704.478115] CPU: 0 PID: 809 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 704.481765] ceph: No mds server is up or the cluster is laggy [ 704.485846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.485851] Call Trace: [ 704.485866] dump_stack+0x1b2/0x283 [ 704.485879] should_fail.cold+0x10a/0x154 [ 704.511432] __alloc_pages_nodemask+0x22c/0x2720 [ 704.516192] ? __lock_acquire+0x5fc/0x3f20 [ 704.520434] ? trace_hardirqs_on+0x10/0x10 [ 704.524676] ? trace_hardirqs_on+0x10/0x10 [ 704.528911] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 704.533755] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 704.538514] ? __lock_acquire+0x5fc/0x3f20 [ 704.542761] alloc_pages_vma+0xd2/0x6d0 [ 704.546739] __handle_mm_fault+0x25fa/0x4620 [ 704.551148] ? vm_insert_page+0x7c0/0x7c0 [ 704.555300] ? ima_match_policy+0x833/0x10e0 [ 704.559721] handle_mm_fault+0x306/0x7a0 [ 704.563782] __do_page_fault+0x549/0xad0 [ 704.567843] ? spurious_fault+0x640/0x640 [ 704.571988] ? do_page_fault+0x60/0x4f2 [ 704.575961] page_fault+0x25/0x50 [ 704.579414] RIP: 0010:__clear_user+0x3d/0x60 [ 704.583903] RSP: 0018:ffff88818de57a28 EFLAGS: 00010202 19:22:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000003f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r1, 0x7f, 0x8, 0x8}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r5, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x70, 0xe, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000004}, 0x20040043) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 704.589262] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 704.596570] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000002000b000 [ 704.603836] RBP: 000000002000a380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 704.611107] R10: 0000000000000000 R11: ffff8880966f25c0 R12: 000000002000a380 [ 704.618372] R13: 000000002000b380 R14: ffff88818de57dc8 R15: 0000000000000000 [ 704.625657] ? __clear_user+0x1e/0x60 [ 704.628383] libceph: resolve 'd' (ret=-3): failed [ 704.629459] clear_user+0x74/0xb0 [ 704.629472] iov_iter_zero+0x1c6/0xbe0 [ 704.629484] ? memzero_page+0x100/0x100 [ 704.634463] libceph: parse_ips bad ip '[d' [ 704.637757] read_iter_zero+0xb8/0x180 [ 704.637772] do_iter_readv_writev+0x41d/0x5f0 [ 704.637781] ? clone_verify_area+0x1e0/0x1e0 [ 704.637791] ? rw_verify_area+0xe1/0x2a0 [ 704.637799] do_iter_read+0x21d/0x5b0 [ 704.637810] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 704.637820] vfs_readv+0xc8/0x120 [ 704.637828] ? compat_rw_copy_check_uvector+0x320/0x320 [ 704.637838] ? debug_check_no_obj_freed+0x2c0/0x674 [ 704.652669] FAULT_INJECTION: forcing a failure. [ 704.652669] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 704.653768] ? __fget+0x1fe/0x360 [ 704.653780] ? lock_acquire+0x170/0x3f0 [ 704.653786] ? lock_downgrade+0x740/0x740 [ 704.653798] ? __fget+0x225/0x360 [ 704.716169] do_readv+0xfc/0x2c0 [ 704.719522] ? vfs_readv+0x120/0x120 [ 704.723220] ? SyS_clock_settime+0x1a0/0x1a0 [ 704.727611] ? do_syscall_64+0x4c/0x640 [ 704.731568] ? do_readv+0x2c0/0x2c0 [ 704.735197] do_syscall_64+0x1d5/0x640 [ 704.739070] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 704.744242] RIP: 0033:0x45deb9 [ 704.747414] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 704.755104] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 704.762361] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 704.769623] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 704.776879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 704.784132] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 704.791398] CPU: 1 PID: 816 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 704.799115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.808464] Call Trace: [ 704.811050] dump_stack+0x1b2/0x283 [ 704.814664] should_fail.cold+0x10a/0x154 [ 704.818803] __alloc_pages_nodemask+0x22c/0x2720 [ 704.823539] ? __lock_acquire+0x5fc/0x3f20 [ 704.827842] ? trace_hardirqs_on+0x10/0x10 [ 704.832061] ? trace_hardirqs_on+0x10/0x10 [ 704.836277] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 704.841102] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 704.845840] ? __lock_acquire+0x5fc/0x3f20 [ 704.850078] alloc_pages_vma+0xd2/0x6d0 [ 704.854038] __handle_mm_fault+0x25fa/0x4620 [ 704.858428] ? vm_insert_page+0x7c0/0x7c0 [ 704.862556] ? ima_match_policy+0x833/0x10e0 [ 704.866966] handle_mm_fault+0x306/0x7a0 [ 704.871011] __do_page_fault+0x549/0xad0 [ 704.875055] ? spurious_fault+0x640/0x640 [ 704.879200] ? do_page_fault+0x60/0x4f2 [ 704.883159] page_fault+0x25/0x50 [ 704.886594] RIP: 0010:__clear_user+0x3d/0x60 [ 704.890977] RSP: 0018:ffff88818a1f7a28 EFLAGS: 00010202 [ 704.896322] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 704.903573] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000002000c000 [ 704.910822] RBP: 000000002000b380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 704.918072] R10: 0000000000000000 R11: ffff888056e62540 R12: 000000002000b380 [ 704.925323] R13: 000000002000c380 R14: ffff88818a1f7dc8 R15: 0000000000000000 [ 704.932601] ? __clear_user+0x1e/0x60 [ 704.936397] clear_user+0x74/0xb0 [ 704.939835] iov_iter_zero+0x1c6/0xbe0 [ 704.943708] ? memzero_page+0x100/0x100 [ 704.947667] read_iter_zero+0xb8/0x180 [ 704.951537] do_iter_readv_writev+0x41d/0x5f0 [ 704.956033] ? clone_verify_area+0x1e0/0x1e0 [ 704.960426] ? rw_verify_area+0xe1/0x2a0 [ 704.964472] do_iter_read+0x21d/0x5b0 [ 704.968257] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 704.973170] vfs_readv+0xc8/0x120 [ 704.976605] ? compat_rw_copy_check_uvector+0x320/0x320 [ 704.981948] ? debug_check_no_obj_freed+0x2c0/0x674 [ 704.986945] ? __fget+0x1fe/0x360 [ 704.990380] ? lock_acquire+0x170/0x3f0 [ 704.994336] ? lock_downgrade+0x740/0x740 [ 704.998468] ? __fget+0x225/0x360 [ 705.001905] do_readv+0xfc/0x2c0 [ 705.005271] ? vfs_readv+0x120/0x120 [ 705.008967] ? SyS_clock_settime+0x1a0/0x1a0 [ 705.013357] ? do_syscall_64+0x4c/0x640 [ 705.017319] ? do_readv+0x2c0/0x2c0 [ 705.020948] do_syscall_64+0x1d5/0x640 [ 705.024820] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 705.029991] RIP: 0033:0x45deb9 [ 705.033160] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 19:22:40 executing program 0 (fault-call:2 fault-nth:6): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:40 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:40 executing program 2 (fault-call:7 fault-nth:11): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 705.040848] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 705.048098] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 705.055355] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 705.062605] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 705.069857] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 705.079570] libceph: connect [d::]:6789 error -101 [ 705.084581] libceph: mon0 [d::]:6789 connect error 19:22:40 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 705.118689] FAULT_INJECTION: forcing a failure. [ 705.118689] name failslab, interval 1, probability 0, space 0, times 0 [ 705.162969] libceph: resolve 'd' (ret=-3): failed 19:22:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:40 executing program 2 (fault-call:7 fault-nth:12): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 705.184948] FAULT_INJECTION: forcing a failure. [ 705.184948] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 705.203373] libceph: parse_ips bad ip '[d' 19:22:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 705.254407] CPU: 1 PID: 825 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 705.262151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.271507] Call Trace: [ 705.274097] dump_stack+0x1b2/0x283 [ 705.277738] should_fail.cold+0x10a/0x154 [ 705.281898] should_failslab+0xd6/0x130 [ 705.285878] kmem_cache_alloc_trace+0x29a/0x3d0 [ 705.290597] ceph_mount+0xb4/0x1be0 [ 705.294232] ? __lockdep_init_map+0x100/0x560 [ 705.298737] ? __lockdep_init_map+0x100/0x560 [ 705.303236] mount_fs+0x92/0x2a0 [ 705.306609] vfs_kern_mount.part.0+0x5b/0x470 [ 705.311105] do_mount+0xe53/0x2a00 [ 705.314648] ? lock_acquire+0x170/0x3f0 [ 705.318620] ? lock_downgrade+0x740/0x740 [ 705.322767] ? copy_mount_string+0x40/0x40 [ 705.327006] ? __might_fault+0x177/0x1b0 [ 705.331072] ? _copy_from_user+0x96/0x100 [ 705.335226] ? copy_mount_options+0x1fa/0x2f0 [ 705.339723] ? copy_mnt_ns+0xa30/0xa30 [ 705.343612] SyS_mount+0xa8/0x120 [ 705.347062] ? copy_mnt_ns+0xa30/0xa30 [ 705.350949] do_syscall_64+0x1d5/0x640 [ 705.354836] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 705.360017] RIP: 0033:0x45deb9 [ 705.363203] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 705.371083] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 705.378353] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 705.385624] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 705.392898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 705.400171] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c [ 705.417133] libceph: resolve 'd' (ret=-3): failed [ 705.422008] libceph: parse_ips bad ip '[d' [ 705.430529] FAULT_INJECTION: forcing a failure. [ 705.430529] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 705.441962] CPU: 0 PID: 836 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 705.450037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.459383] Call Trace: [ 705.461965] dump_stack+0x1b2/0x283 [ 705.465584] should_fail.cold+0x10a/0x154 [ 705.469729] __alloc_pages_nodemask+0x22c/0x2720 [ 705.474472] ? trace_hardirqs_on+0x10/0x10 [ 705.478693] ? __lock_acquire+0x5fc/0x3f20 [ 705.482920] ? mem_cgroup_uncharge+0xd0/0xd0 [ 705.487320] ? trace_hardirqs_on+0x10/0x10 [ 705.491550] ? release_pages+0x828/0xbf0 [ 705.495596] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 705.500434] ? __lock_acquire+0x5fc/0x3f20 [ 705.504667] alloc_pages_vma+0xd2/0x6d0 [ 705.508638] __handle_mm_fault+0x25fa/0x4620 [ 705.513036] ? vm_insert_page+0x7c0/0x7c0 [ 705.517174] ? ima_match_policy+0x833/0x10e0 [ 705.521582] handle_mm_fault+0x306/0x7a0 [ 705.525637] __do_page_fault+0x549/0xad0 [ 705.529693] ? spurious_fault+0x640/0x640 [ 705.533833] ? do_page_fault+0x60/0x4f2 [ 705.537798] page_fault+0x25/0x50 [ 705.541239] RIP: 0010:__clear_user+0x3d/0x60 [ 705.545630] RSP: 0018:ffff8881ef2afa28 EFLAGS: 00010202 [ 705.550981] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 705.558263] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000002000d000 [ 705.565522] RBP: 000000002000c380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 705.572780] R10: 0000000000000000 R11: ffff888099a1a300 R12: 000000002000c380 [ 705.580044] R13: 000000002000d380 R14: ffff8881ef2afdc8 R15: 0000000000000000 [ 705.587319] ? __clear_user+0x1e/0x60 [ 705.591108] clear_user+0x74/0xb0 [ 705.594550] iov_iter_zero+0x1c6/0xbe0 [ 705.598454] ? memzero_page+0x100/0x100 [ 705.602424] read_iter_zero+0xb8/0x180 [ 705.606313] do_iter_readv_writev+0x41d/0x5f0 [ 705.610800] ? clone_verify_area+0x1e0/0x1e0 [ 705.615211] ? rw_verify_area+0xe1/0x2a0 [ 705.619263] do_iter_read+0x21d/0x5b0 [ 705.623056] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 705.627978] vfs_readv+0xc8/0x120 [ 705.631420] ? compat_rw_copy_check_uvector+0x320/0x320 [ 705.636772] ? debug_check_no_obj_freed+0x2c0/0x674 [ 705.641782] ? __fget+0x1fe/0x360 [ 705.645225] ? lock_acquire+0x170/0x3f0 [ 705.649185] ? lock_downgrade+0x740/0x740 [ 705.653325] ? __fget+0x225/0x360 [ 705.656772] do_readv+0xfc/0x2c0 [ 705.660127] ? vfs_readv+0x120/0x120 [ 705.663830] ? SyS_clock_settime+0x1a0/0x1a0 [ 705.668245] ? do_syscall_64+0x4c/0x640 [ 705.672206] ? do_readv+0x2c0/0x2c0 [ 705.675824] do_syscall_64+0x1d5/0x640 [ 705.679710] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 705.684887] RIP: 0033:0x45deb9 [ 705.688064] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 705.695760] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 705.703019] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 705.710280] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 705.717536] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 705.724794] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 705.735169] CPU: 1 PID: 857 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 705.743069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.752419] Call Trace: [ 705.755008] dump_stack+0x1b2/0x283 [ 705.758634] should_fail.cold+0x10a/0x154 [ 705.760820] libceph: connect [d::]:6789 error -101 [ 705.762796] __alloc_pages_nodemask+0x22c/0x2720 [ 705.762805] ? __lock_acquire+0x5fc/0x3f20 [ 705.762814] ? trace_hardirqs_on+0x10/0x10 [ 705.778819] libceph: mon0 [d::]:6789 connect error [ 705.780928] ? trace_hardirqs_on+0x10/0x10 [ 705.780938] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 705.780949] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 705.780959] ? __lock_acquire+0x5fc/0x3f20 [ 705.780974] alloc_pages_vma+0xd2/0x6d0 [ 705.787270] libceph: connect [d::]:6789 error -101 [ 705.790115] __handle_mm_fault+0x25fa/0x4620 [ 705.790127] ? vm_insert_page+0x7c0/0x7c0 [ 705.790135] ? ima_match_policy+0x833/0x10e0 [ 705.790154] handle_mm_fault+0x306/0x7a0 [ 705.812094] libceph: mon0 [d::]:6789 connect error [ 705.812814] __do_page_fault+0x549/0xad0 [ 705.812826] ? spurious_fault+0x640/0x640 [ 705.842882] ? do_page_fault+0x60/0x4f2 [ 705.846863] page_fault+0x25/0x50 [ 705.850316] RIP: 0010:__clear_user+0x3d/0x60 [ 705.854714] RSP: 0018:ffff8881ef2c7a28 EFLAGS: 00010202 [ 705.860070] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 705.867329] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000002000e000 [ 705.874594] RBP: 000000002000d380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 705.881861] R10: 0000000000000000 R11: ffff8880631fe6c0 R12: 000000002000d380 [ 705.889127] R13: 000000002000e380 R14: ffff8881ef2c7dc8 R15: 0000000000000000 [ 705.896410] ? __clear_user+0x1e/0x60 [ 705.900212] clear_user+0x74/0xb0 [ 705.903667] iov_iter_zero+0x1c6/0xbe0 [ 705.907569] ? memzero_page+0x100/0x100 [ 705.911546] read_iter_zero+0xb8/0x180 [ 705.915436] do_iter_readv_writev+0x41d/0x5f0 [ 705.919930] ? clone_verify_area+0x1e0/0x1e0 [ 705.924336] ? rw_verify_area+0xe1/0x2a0 [ 705.928393] do_iter_read+0x21d/0x5b0 [ 705.932199] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 705.937124] vfs_readv+0xc8/0x120 [ 705.940571] ? compat_rw_copy_check_uvector+0x320/0x320 [ 705.945929] ? debug_check_no_obj_freed+0x2c0/0x674 [ 705.950940] ? __fget+0x1fe/0x360 [ 705.954393] ? lock_acquire+0x170/0x3f0 [ 705.958363] ? lock_downgrade+0x740/0x740 [ 705.962504] ? __fget+0x225/0x360 [ 705.965960] do_readv+0xfc/0x2c0 [ 705.969321] ? vfs_readv+0x120/0x120 [ 705.973013] ? SyS_clock_settime+0x1a0/0x1a0 [ 705.977399] ? do_syscall_64+0x4c/0x640 [ 705.981356] ? do_readv+0x2c0/0x2c0 [ 705.984959] do_syscall_64+0x1d5/0x640 [ 705.988842] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 705.994012] RIP: 0033:0x45deb9 [ 705.997186] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 706.004869] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 706.012115] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 706.019361] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 706.026608] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 706.033854] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 706.045873] ceph: No mds server is up or the cluster is laggy 19:22:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2000c040, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:41 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:41 executing program 2 (fault-call:7 fault-nth:13): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:41 executing program 0 (fault-call:2 fault-nth:7): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 706.157192] libceph: resolve 'd' (ret=-3): failed 19:22:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 706.177653] FAULT_INJECTION: forcing a failure. [ 706.177653] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 706.179031] FAULT_INJECTION: forcing a failure. [ 706.179031] name failslab, interval 1, probability 0, space 0, times 0 [ 706.190996] libceph: parse_ips bad ip '[d' [ 706.259855] CPU: 1 PID: 880 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 706.267687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.277038] Call Trace: [ 706.279626] dump_stack+0x1b2/0x283 [ 706.283257] should_fail.cold+0x10a/0x154 [ 706.287409] __alloc_pages_nodemask+0x22c/0x2720 [ 706.292161] ? __lock_acquire+0x5fc/0x3f20 [ 706.296385] ? trace_hardirqs_on+0x10/0x10 [ 706.300610] ? trace_hardirqs_on+0x10/0x10 [ 706.304839] ? trace_hardirqs_on+0x10/0x10 [ 706.309583] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 706.314423] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 706.319171] ? __lock_acquire+0x5fc/0x3f20 [ 706.323420] alloc_pages_vma+0xd2/0x6d0 [ 706.327416] __handle_mm_fault+0x25fa/0x4620 [ 706.331816] ? vm_insert_page+0x7c0/0x7c0 [ 706.335952] ? mark_held_locks+0xa6/0xf0 [ 706.340013] handle_mm_fault+0x306/0x7a0 [ 706.344065] __do_page_fault+0x549/0xad0 [ 706.348120] ? spurious_fault+0x640/0x640 [ 706.352253] ? do_page_fault+0x60/0x4f2 [ 706.356221] page_fault+0x25/0x50 [ 706.359659] RIP: 0010:__clear_user+0x3d/0x60 [ 706.364053] RSP: 0018:ffff8881ef2c7a28 EFLAGS: 00010202 [ 706.369412] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 706.376678] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000002000f000 [ 706.383949] RBP: 000000002000e380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 706.391242] R10: 0000000000000000 R11: ffff88805554e400 R12: 000000002000e380 [ 706.398508] R13: 000000002000f380 R14: ffff8881ef2c7dc8 R15: 0000000000000000 [ 706.405787] ? __clear_user+0x1e/0x60 [ 706.409580] clear_user+0x74/0xb0 [ 706.413025] iov_iter_zero+0x1c6/0xbe0 [ 706.416903] ? memzero_page+0x100/0x100 [ 706.420879] read_iter_zero+0xb8/0x180 [ 706.424755] do_iter_readv_writev+0x41d/0x5f0 [ 706.429239] ? clone_verify_area+0x1e0/0x1e0 [ 706.433638] ? rw_verify_area+0xe1/0x2a0 [ 706.437688] do_iter_read+0x21d/0x5b0 [ 706.441495] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 706.446422] vfs_readv+0xc8/0x120 [ 706.449872] ? compat_rw_copy_check_uvector+0x320/0x320 [ 706.455226] ? debug_check_no_obj_freed+0x2c0/0x674 [ 706.460497] ? __fget+0x1fe/0x360 [ 706.463938] ? lock_acquire+0x170/0x3f0 [ 706.467899] ? lock_downgrade+0x740/0x740 [ 706.472036] ? __fget+0x225/0x360 [ 706.475480] do_readv+0xfc/0x2c0 [ 706.478849] ? vfs_readv+0x120/0x120 [ 706.482549] ? SyS_clock_settime+0x1a0/0x1a0 [ 706.486943] ? do_syscall_64+0x4c/0x640 [ 706.490904] ? do_readv+0x2c0/0x2c0 [ 706.494516] do_syscall_64+0x1d5/0x640 [ 706.498394] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 706.503572] RIP: 0033:0x45deb9 19:22:41 executing program 2 (fault-call:7 fault-nth:14): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 706.506749] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 706.514451] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 706.521708] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 706.528963] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 706.536307] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 706.543561] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c 19:22:41 executing program 4: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000180)={0x8, 0x0, 'client1\x00', 0xffffffff8000000d, "bcc746e8c76e6a4f", "5d869b2dc9874fd3f9057a1fcde7c13ad017b3ec8409e8eddd6038e1c7c03291", 0x40, 0x2}) [ 706.595371] libceph: resolve 'd' (ret=-3): failed [ 706.628128] FAULT_INJECTION: forcing a failure. [ 706.628128] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 706.655900] CPU: 0 PID: 878 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 706.657434] libceph: parse_ips bad ip '[d' [ 706.663641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:22:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:41 executing program 2 (fault-call:7 fault-nth:15): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 706.663645] Call Trace: [ 706.663662] dump_stack+0x1b2/0x283 [ 706.663677] should_fail.cold+0x10a/0x154 [ 706.663690] should_failslab+0xd6/0x130 [ 706.663702] __kmalloc_track_caller+0x2bc/0x400 [ 706.663716] ? kstrdup_const+0x35/0x60 [ 706.700105] ? lock_downgrade+0x740/0x740 [ 706.704251] kstrdup+0x36/0x70 [ 706.707440] kstrdup_const+0x35/0x60 [ 706.711156] alloc_vfsmnt+0xe0/0x7f0 [ 706.714861] ? _raw_read_unlock+0x29/0x40 [ 706.719005] vfs_kern_mount.part.0+0x27/0x470 [ 706.723493] do_mount+0xe53/0x2a00 [ 706.727024] ? lock_acquire+0x170/0x3f0 [ 706.730988] ? lock_downgrade+0x740/0x740 [ 706.735128] ? copy_mount_string+0x40/0x40 [ 706.739352] ? __might_fault+0x177/0x1b0 [ 706.743403] ? _copy_from_user+0x96/0x100 [ 706.747542] ? copy_mount_options+0x1fa/0x2f0 [ 706.752027] ? copy_mnt_ns+0xa30/0xa30 [ 706.755901] SyS_mount+0xa8/0x120 [ 706.759348] ? copy_mnt_ns+0xa30/0xa30 [ 706.763252] do_syscall_64+0x1d5/0x640 [ 706.767137] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 706.772312] RIP: 0033:0x45deb9 [ 706.775749] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 706.783479] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 706.790760] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 706.798039] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 706.805297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 706.812579] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c [ 706.824325] CPU: 1 PID: 897 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 706.832052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.841401] Call Trace: [ 706.843988] dump_stack+0x1b2/0x283 [ 706.847621] should_fail.cold+0x10a/0x154 [ 706.851784] __alloc_pages_nodemask+0x22c/0x2720 [ 706.856541] ? __lock_acquire+0x5fc/0x3f20 [ 706.860949] ? trace_hardirqs_on+0x10/0x10 [ 706.865190] ? trace_hardirqs_on+0x10/0x10 [ 706.869443] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 706.875067] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 706.879824] ? __lock_acquire+0x5fc/0x3f20 [ 706.884060] alloc_pages_vma+0xd2/0x6d0 [ 706.888033] __handle_mm_fault+0x25fa/0x4620 [ 706.892441] ? vm_insert_page+0x7c0/0x7c0 [ 706.896584] ? ima_match_policy+0x833/0x10e0 [ 706.901001] handle_mm_fault+0x306/0x7a0 [ 706.905061] __do_page_fault+0x549/0xad0 [ 706.909133] ? spurious_fault+0x640/0x640 [ 706.913282] ? do_page_fault+0x60/0x4f2 [ 706.917267] page_fault+0x25/0x50 [ 706.920719] RIP: 0010:__clear_user+0x3d/0x60 [ 706.925120] RSP: 0018:ffff88820e64fa28 EFLAGS: 00010202 [ 706.930481] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 706.937746] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020010000 [ 706.945010] RBP: 000000002000f380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 706.952280] R10: 0000000000000000 R11: ffff8880001364c0 R12: 000000002000f380 [ 706.959625] R13: 0000000020010380 R14: ffff88820e64fdc8 R15: 0000000000000000 [ 706.966907] ? __clear_user+0x1e/0x60 [ 706.970697] clear_user+0x74/0xb0 [ 706.974146] iov_iter_zero+0x1c6/0xbe0 [ 706.978028] ? memzero_page+0x100/0x100 [ 706.982002] read_iter_zero+0xb8/0x180 [ 706.985901] do_iter_readv_writev+0x41d/0x5f0 [ 706.990384] ? clone_verify_area+0x1e0/0x1e0 [ 706.994785] ? rw_verify_area+0xe1/0x2a0 [ 706.998835] do_iter_read+0x21d/0x5b0 [ 707.002626] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 707.007542] vfs_readv+0xc8/0x120 [ 707.010984] ? compat_rw_copy_check_uvector+0x320/0x320 [ 707.016333] ? debug_check_no_obj_freed+0x2c0/0x674 [ 707.021340] ? __fget+0x1fe/0x360 [ 707.024782] ? lock_acquire+0x170/0x3f0 [ 707.028741] ? lock_downgrade+0x740/0x740 [ 707.032878] ? __fget+0x225/0x360 [ 707.036323] do_readv+0xfc/0x2c0 [ 707.039682] ? vfs_readv+0x120/0x120 [ 707.043384] ? SyS_clock_settime+0x1a0/0x1a0 [ 707.047791] ? do_syscall_64+0x4c/0x640 [ 707.051753] ? do_readv+0x2c0/0x2c0 [ 707.055369] do_syscall_64+0x1d5/0x640 [ 707.059251] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 707.064430] RIP: 0033:0x45deb9 [ 707.067621] RSP: 002b:00007f40dd217c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 707.075316] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 707.082572] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 707.089826] RBP: 00007f40dd217ca0 R08: 0000000000000000 R09: 0000000000000000 [ 707.097086] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 707.104342] R13: 00007fff5a2533af R14: 00007f40dd2189c0 R15: 000000000118bf2c [ 707.120023] ceph: No mds server is up or the cluster is laggy [ 707.127467] libceph: mon0 [d::]:6789 socket closed (con state CONNECTING) [ 707.142561] libceph: resolve 'd' (ret=-3): failed 19:22:42 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 19:22:42 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 707.183750] libceph: parse_ips bad ip '[d' [ 707.189561] FAULT_INJECTION: forcing a failure. [ 707.189561] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 707.269028] CPU: 1 PID: 914 Comm: syz-executor.2 Not tainted 4.14.208-syzkaller #0 [ 707.276768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.286120] Call Trace: [ 707.288707] dump_stack+0x1b2/0x283 [ 707.292328] should_fail.cold+0x10a/0x154 [ 707.296458] __alloc_pages_nodemask+0x22c/0x2720 [ 707.301727] ? __lock_acquire+0x5fc/0x3f20 [ 707.305953] ? trace_hardirqs_on+0x10/0x10 [ 707.310171] ? trace_hardirqs_on+0x10/0x10 [ 707.314397] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 707.319226] ? get_mem_cgroup_from_mm+0xf5/0x360 [ 707.324055] ? __lock_acquire+0x5fc/0x3f20 [ 707.328278] alloc_pages_vma+0xd2/0x6d0 [ 707.332495] __handle_mm_fault+0x25fa/0x4620 [ 707.336886] ? vm_insert_page+0x7c0/0x7c0 [ 707.341013] ? ima_match_policy+0x833/0x10e0 [ 707.345423] handle_mm_fault+0x306/0x7a0 [ 707.349562] __do_page_fault+0x549/0xad0 [ 707.353604] ? spurious_fault+0x640/0x640 [ 707.357860] ? do_page_fault+0x60/0x4f2 [ 707.361855] page_fault+0x25/0x50 [ 707.365293] RIP: 0010:__clear_user+0x3d/0x60 [ 707.369682] RSP: 0018:ffff88820d82fa28 EFLAGS: 00010202 [ 707.375026] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000070 [ 707.382278] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020011000 [ 707.389528] RBP: 0000000020010380 R08: ffffffff8b98bac0 R09: 0000000000000000 [ 707.396776] R10: 0000000000000000 R11: ffff888058dd6000 R12: 0000000020010380 [ 707.404744] R13: 0000000020011380 R14: ffff88820d82fdc8 R15: 0000000000000000 [ 707.412008] ? __clear_user+0x1e/0x60 [ 707.415785] clear_user+0x74/0xb0 [ 707.419220] iov_iter_zero+0x1c6/0xbe0 [ 707.423088] ? memzero_page+0x100/0x100 [ 707.427048] read_iter_zero+0xb8/0x180 [ 707.430919] do_iter_readv_writev+0x41d/0x5f0 [ 707.435394] ? clone_verify_area+0x1e0/0x1e0 [ 707.439784] ? rw_verify_area+0xe1/0x2a0 [ 707.443844] do_iter_read+0x21d/0x5b0 [ 707.448323] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 707.453235] vfs_readv+0xc8/0x120 [ 707.456683] ? compat_rw_copy_check_uvector+0x320/0x320 [ 707.462027] ? debug_check_no_obj_freed+0x2c0/0x674 [ 707.467021] ? __fget+0x1fe/0x360 [ 707.470455] ? lock_acquire+0x170/0x3f0 [ 707.474408] ? lock_downgrade+0x740/0x740 [ 707.478536] ? __fget+0x225/0x360 [ 707.481971] do_readv+0xfc/0x2c0 [ 707.485318] ? vfs_readv+0x120/0x120 [ 707.489010] ? SyS_clock_settime+0x1a0/0x1a0 [ 707.493398] ? do_syscall_64+0x4c/0x640 [ 707.497349] ? do_readv+0x2c0/0x2c0 [ 707.500955] do_syscall_64+0x1d5/0x640 [ 707.504825] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 707.509992] RIP: 0033:0x45deb9 [ 707.513179] RSP: 002b:00007f40dd1f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 707.520864] RAX: ffffffffffffffda RBX: 0000000000026c80 RCX: 000000000045deb9 [ 707.528111] RDX: 0000000000000003 RSI: 0000000020000ac0 RDI: 0000000000000003 [ 707.535360] RBP: 00007f40dd1f6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 707.542608] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 707.549855] R13: 00007fff5a2533af R14: 00007f40dd1f79c0 R15: 000000000118bfd4 19:22:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:42 executing program 0 (fault-call:2 fault-nth:8): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:42 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 19:22:42 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 19:22:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80e, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 707.810777] FAULT_INJECTION: forcing a failure. [ 707.810777] name failslab, interval 1, probability 0, space 0, times 0 [ 707.873987] CPU: 1 PID: 949 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 [ 707.881740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.891100] Call Trace: [ 707.893697] dump_stack+0x1b2/0x283 [ 707.897340] should_fail.cold+0x10a/0x154 [ 707.901500] should_failslab+0xd6/0x130 [ 707.905484] kmem_cache_alloc_trace+0x29a/0x3d0 [ 707.910414] ceph_parse_options+0xfd/0xee0 [ 707.914665] ? ceph_sync_fs+0x1b0/0x1b0 [ 707.918689] ? fs_reclaim_release+0xd0/0x110 [ 707.923118] ? ceph_destroy_options+0x140/0x140 [ 707.928147] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 707.933175] ? __kmalloc_track_caller+0x39f/0x400 [ 707.938891] ? ceph_mount+0x1cf/0x1be0 [ 707.942782] ? memcpy+0x35/0x50 [ 707.946066] ceph_mount+0x639/0x1be0 [ 707.946221] libceph: connect [d::]:6789 error -101 [ 707.949773] ? __lockdep_init_map+0x100/0x560 [ 707.954752] libceph: mon0 [d::]:6789 connect error [ 707.959162] mount_fs+0x92/0x2a0 [ 707.959175] vfs_kern_mount.part.0+0x5b/0x470 [ 707.959186] do_mount+0xe53/0x2a00 [ 707.959195] ? lock_acquire+0x170/0x3f0 [ 707.959203] ? lock_downgrade+0x740/0x740 [ 707.959213] ? copy_mount_string+0x40/0x40 [ 707.959225] ? __might_fault+0x177/0x1b0 [ 707.959237] ? _copy_from_user+0x96/0x100 [ 707.959247] ? copy_mount_options+0x1fa/0x2f0 [ 707.959255] ? copy_mnt_ns+0xa30/0xa30 [ 707.959265] SyS_mount+0xa8/0x120 [ 708.007854] ? copy_mnt_ns+0xa30/0xa30 [ 708.011748] do_syscall_64+0x1d5/0x640 [ 708.015651] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 708.020845] RIP: 0033:0x45deb9 [ 708.024040] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 708.031747] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 708.039014] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 708.046281] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 708.053549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 708.060927] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c [ 708.062103] libceph: connect [d::]:6789 error -101 19:22:43 executing program 0 (fault-call:2 fault-nth:9): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)={{0x0, 0x7f}, 0x1, 0x8, 0xfffffffe, {0x4, 0xfd}, 0x89, 0x1ff}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 708.074761] libceph: mon0 [d::]:6789 connect error 19:22:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)={0x438, 0x3f3, 0x104, 0x70bd29, 0x25dfdbfb, {0x5, 0x2, 0x8, [0x80, 0x1, 0x4, 0x7fffffff, 0xb853, 0x3, 0x800, 0x9, 0x2, 0x5, 0x12, 0x9, 0x1, 0xfff, 0x5, 0x80000000, 0x3f, 0x1, 0x9, 0x9bf, 0x101, 0xfff, 0x3, 0x1, 0x8, 0xae20000, 0x7, 0xbe2f, 0x4f7, 0x0, 0xddb, 0x6, 0x8, 0x1, 0x80000001, 0xc17, 0x1, 0x10000, 0x6dbe, 0x81, 0x7ff, 0x4, 0x5, 0x0, 0x2, 0x0, 0x1f, 0x64, 0x100, 0xffffffff, 0x1, 0xc726, 0x4, 0x5, 0x10001, 0xbc0e, 0xfff, 0xab8f, 0x5, 0x3, 0x10000, 0x1, 0x6], [0x6, 0xfffffffb, 0x1, 0x48c, 0x6, 0x4, 0x8, 0xffff, 0x0, 0x9, 0x8, 0x65, 0x7, 0x1000000, 0x7, 0x3, 0x6, 0x6e, 0x1, 0x0, 0x1, 0x1, 0x2, 0x80, 0x6, 0x9, 0xff70, 0x93, 0xff, 0x2, 0x9, 0x2fcc, 0x80, 0x4, 0x1384f6fc, 0x1, 0x1, 0x9, 0x8, 0x7, 0x1, 0x3ff, 0x7fffffff, 0x10000, 0x10000, 0x2, 0xffffffff, 0xe539, 0x1, 0x1f, 0x4, 0x7, 0x4, 0x4, 0x7, 0x6, 0x400, 0x5, 0x40, 0x4, 0xad04, 0x0, 0x0, 0xffffffff], [0x7, 0x3, 0x6, 0x80000000, 0x2, 0x3, 0x899, 0x9, 0x1, 0x7fffffff, 0x2, 0x5, 0x2, 0x3, 0xfffffffb, 0x7, 0x0, 0x6, 0x1, 0x23, 0x6, 0xfff, 0x1, 0x4, 0x80000000, 0x8, 0x10001, 0x2, 0xf969, 0x20, 0x1, 0x68fa, 0x7, 0x7, 0x4, 0x8, 0x0, 0x7, 0x2, 0x8, 0x4, 0x5c, 0x2, 0x1, 0x4, 0x1, 0x1, 0x3, 0x7fff, 0x401, 0x7, 0x7ff, 0x200, 0x4, 0x4, 0x5, 0x35, 0x1, 0xde, 0x1f, 0x0, 0x0, 0xff, 0x2ed4], [0x3, 0x0, 0xff, 0x3f, 0x0, 0x4, 0x96, 0x7, 0xfff, 0x8000, 0xab6d, 0x5, 0x10000, 0x7, 0x0, 0x1, 0x5, 0x10000, 0x5, 0x81, 0x6, 0x3, 0x7, 0x3, 0x51, 0x7fff, 0xc2b6, 0x5, 0x1fffc, 0x0, 0xd78b, 0x7f, 0xfff, 0x800, 0x9c1, 0x7, 0xc21, 0x0, 0x1, 0x8000, 0x81, 0x7837, 0x10000, 0x3, 0x0, 0x800, 0xfffffc00, 0x39, 0x8a5, 0x3, 0x10000, 0x10000, 0x566d, 0x3, 0x3, 0x82, 0x81, 0x40b4bb6c, 0x0, 0x81, 0x6, 0x1, 0x81, 0x5], 0x18, ['&/@.]#^\x00', '+!,\x00', '/dev/zero\x00', '^\x00']}, [""]}, 0x438}, 0x1, 0x0, 0x0, 0x4000054}, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 708.135495] FAULT_INJECTION: forcing a failure. [ 708.135495] name failslab, interval 1, probability 0, space 0, times 0 [ 708.183050] Unknown ioctl -1067953329 [ 708.183593] libceph: resolve 'd' (ret=-3): failed [ 708.192781] libceph: parse_ips bad ip '[d' [ 708.214150] libceph: resolve 'd' (ret=-3): failed [ 708.222211] CPU: 0 PID: 970 Comm: syz-executor.0 Not tainted 4.14.208-syzkaller #0 19:22:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80280, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 708.228337] libceph: parse_ips bad ip '[d' [ 708.229930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.229934] Call Trace: [ 708.229951] dump_stack+0x1b2/0x283 [ 708.229966] should_fail.cold+0x10a/0x154 [ 708.229981] should_failslab+0xd6/0x130 [ 708.229993] kmem_cache_alloc_trace+0x29a/0x3d0 [ 708.230006] ceph_parse_options+0xfd/0xee0 [ 708.266715] ? ceph_sync_fs+0x1b0/0x1b0 [ 708.270695] ? fs_reclaim_release+0xd0/0x110 [ 708.275111] ? ceph_destroy_options+0x140/0x140 [ 708.276795] libceph: resolve 'd' (ret=-3): failed [ 708.279780] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 708.279793] ? __kmalloc_track_caller+0x39f/0x400 [ 708.279803] ? ceph_mount+0x1cf/0x1be0 [ 708.279812] ? memcpy+0x35/0x50 [ 708.279823] ceph_mount+0x639/0x1be0 [ 708.279835] ? __lockdep_init_map+0x100/0x560 [ 708.279846] mount_fs+0x92/0x2a0 [ 708.294975] libceph: parse_ips bad ip '[d' [ 708.298384] vfs_kern_mount.part.0+0x5b/0x470 [ 708.298398] do_mount+0xe53/0x2a00 [ 708.298409] ? lock_acquire+0x170/0x3f0 [ 708.298419] ? lock_downgrade+0x740/0x740 [ 708.298429] ? copy_mount_string+0x40/0x40 [ 708.298441] ? __might_fault+0x177/0x1b0 [ 708.298457] ? _copy_from_user+0x96/0x100 [ 708.298469] ? copy_mount_options+0x1fa/0x2f0 [ 708.354546] ? copy_mnt_ns+0xa30/0xa30 [ 708.358438] SyS_mount+0xa8/0x120 [ 708.361895] ? copy_mnt_ns+0xa30/0xa30 [ 708.365784] do_syscall_64+0x1d5/0x640 [ 708.369677] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 708.374863] RIP: 0033:0x45deb9 19:22:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 708.378034] RSP: 002b:00007fcbd761fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 708.385835] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 708.393095] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 708.400348] RBP: 00007fcbd761fca0 R08: 0000000000000000 R09: 0000000000000000 [ 708.407597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 708.414865] R13: 00007ffc46dd881f R14: 00007fcbd76209c0 R15: 000000000118bf2c 19:22:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5b1b8caafa00005a6af66544663a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000000)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 708.567815] ceph: No mds server is up or the cluster is laggy [ 708.571597] ceph: device name is missing path (no : separator in [) 19:22:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x25000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4, 0x4) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x5, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r2) getgroups(0x4, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee00]) setgroups(0x4, &(0x7f0000000200)=[0xee00, r2, r3, 0xee00]) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 19:22:43 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 708.616411] ceph: device name is missing path (no : separator in [) [ 708.634940] ceph: No mds server is up or the cluster is laggy 19:22:43 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 708.757556] libceph: resolve 'd' (ret=-3): failed 19:22:43 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 708.789512] libceph: parse_ips bad ip '[d' 19:22:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xffffffffffff0001}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) exit(0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 708.832866] libceph: resolve 'd' (ret=-3): failed 19:22:43 executing program 0 (fault-call:2 fault-nth:10): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 708.892252] libceph: parse_ips bad ip '[d' 19:22:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x24000004, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/24}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="310000000600000000000008000000000400000000000000040000000000000008bc1275400000002b2c5b272f40242c00"], 0x31) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x9, 0x200000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000440)={&(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x3, 0x9, 0x4, 0x0, 0x1}) 19:22:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRESHEX], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) close(r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0)='IPVS\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000300)={0x20000000}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x20}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x20040081) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}], [{@appraise='appraise'}, {@measure='measure'}]}}) write$binfmt_misc(r8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1004) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/71, 0x47}], 0x3) [ 708.953332] Unknown ioctl -1067953329 [ 708.965402] libceph: resolve 'd' (ret=-3): failed [ 708.982709] libceph: parse_ips bad ip '[d' 19:22:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 709.040334] ceph: device name is missing path (no : separator in 0xffffffffffffffff) [ 709.041073] libceph: resolve 'd' (ret=-3): failed [ 709.073928] ceph: device name is missing path (no : separator in 0xffffffffffffffff) 19:22:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4427fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 709.098214] libceph: resolve 'd' (ret=-3): failed [ 709.109392] libceph: parse_ips bad ip '[d' [ 709.129537] libceph: parse_ips bad ip '[d' 19:22:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000000)={0x3416, 0x8}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='Yd:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2c) [ 709.444945] ceph: No mds server is up or the cluster is laggy [ 709.473475] libceph: resolve 'Yd' (ret=-3): failed [ 709.484652] libceph: parse_ips bad ip 'Yd' [ 709.494059] libceph: resolve 'Yd' (ret=-3): failed [ 709.518722] libceph: resolve 'd' (ret=-3): failed [ 709.542158] libceph: parse_ips bad ip '[d' [ 709.552592] libceph: parse_ips bad ip 'Yd' [ 709.563753] ceph: No mds server is up or the cluster is laggy [ 709.599729] libceph: resolve 'd' (ret=-3): failed [ 709.612721] libceph: parse_ips bad ip '[d' 19:22:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x10) sendto$inet(r1, &(0x7f0000000180)="636b59cf7592cbf9dab79c2c0546c5f4c22f6d9996c5963a623ff7a0b54e8d8394d95030e72362bff395860ab48b51e981e6d86f6c304e1292797b77ed48a2d399d9f7e57f648dda7dc66dbac85f4a532548ab08ff4135d95f0f2acb4d9ccd06bbc7806f2d06e2312c111e5bcdaa2eb4ba6d3ee4be07cec9e030ea4f79d07d6a0e25a41aa97f4037b7be30c65f0d1425829d2ce1e8833be31b5b1d0dcf3d596039e8e4ee070afafc0fea", 0xaa, 0x4000, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 709.806288] libceph: connect [d::]:6789 error -101 [ 709.811331] libceph: mon0 [d::]:6789 connect error [ 709.833351] libceph: connect [d::]:6789 error -101 19:22:44 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x3, 0x0, 0x70, 0x0, 0x1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r0, 0x0, 0x101, &(0x7f0000000180)=""/130, &(0x7f0000000100)=0x82) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000240)=0x7, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[\a:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 709.859166] libceph: mon0 [d::]:6789 connect error 19:22:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 709.934108] libceph: resolve '' (ret=-3): failed 19:22:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', ')(\x00'}, &(0x7f0000000100)='ceph\x00', 0x5, 0x2) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:45 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 709.966409] libceph: resolve 'd' (ret=-3): failed [ 709.981449] libceph: parse_ips bad ip '[' [ 709.991840] libceph: resolve '' (ret=-3): failed [ 709.999523] libceph: parse_ips bad ip '[d' [ 710.005605] libceph: parse_ips bad ip '[' [ 710.010612] ceph: No mds server is up or the cluster is laggy [ 710.079732] libceph: resolve 'd' (ret=-3): failed [ 710.087700] libceph: parse_ips bad ip '[d' 19:22:45 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 710.141217] libceph: resolve 'd' (ret=-3): failed [ 710.152044] ceph: No mds server is up or the cluster is laggy [ 710.161705] libceph: parse_ips bad ip '[d' 19:22:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x454c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0), 0x0) [ 710.249331] libceph: resolve 'd' (ret=-3): failed 19:22:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x2f, 0x69, 0x8, 0x8, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x8, 0xfffffffb, 0x7fff}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [{0x8, 0xb, 0x13cc}]}, 0x2c}}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000240)={@local, @loopback, 0x0}, &(0x7f0000000280)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0xe0, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_DEBUG_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) [ 710.272303] libceph: parse_ips bad ip '[d' [ 710.275041] libceph: resolve 'd' (ret=-3): failed [ 710.287426] ceph: No mds server is up or the cluster is laggy [ 710.295196] libceph: parse_ips bad ip '[d' [ 710.363314] libceph: resolve 'd' (ret=-3): failed [ 710.374222] libceph: parse_ips bad ip '[d' [ 710.403656] nla_parse: 11 callbacks suppressed [ 710.403663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 710.441007] libceph: resolve 'd' (ret=-3): failed [ 710.446309] libceph: parse_ips bad ip '[d' 19:22:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:45 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 710.531496] ceph: No mds server is up or the cluster is laggy 19:22:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = epoll_create1(0x80000) epoll_pwait(r1, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0xff, &(0x7f0000000180)={[0xfb74]}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:45 executing program 0: ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000200)={0x0, "a734535437f6b401b17b904eb7b75033a5b0e4a75d59ea803b1e9020fa6981ec", 0x3, 0x1}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x4, 0xe3, 0x1, 0x4, 0x4, @mcast2, @local, 0x10, 0x8, 0x399, 0x35}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x6c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4001}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x78cd) r2 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000100)) r5 = dup(r0) ioctl$SNDCTL_SEQ_NRSYNTHS(r2, 0x8004510a, &(0x7f00000001c0)) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000340)={0x80, &(0x7f0000000240)="fdcb34a276faed48a5b5390d1f97dcd0f297bc601fec438cdea66bd558833c8d6b5d3d52e3010cfa2e5baf0a6d392484007f5148930976e656c20ef2c715bc99c2c9d6c17a844d7d5398bf6fa7bd7c65191be59c247e800be5caa4ea1ea5be5baa6d530fbc50cda9238e30892800ce38e4111792897b000d6840db3f9bfa5832980f5d66c926c9e6425f109a501220b788339c96cc0abfa35e1c3681e69a4f02100aa082258c3db54bd99b81708477ad20ec67cc5b6cdace7026e8d33dc8f8ba04"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x10000) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000000), 0x2) mount(&(0x7f0000000480)=ANY=[@ANYRES16], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000600)='ceph\x00', 0x180002, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x40) 19:22:45 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:22:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="00b43900e607c8f3733b990e85c9a5c2d77ce390bedded256917fe8a77f0e0adca4b6b413112c9677dcd5fc2d7fa2da12c4cc9c31194f33eaa82e57c70c30837ba4ffb2a88763f77af063121"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) umount2(&(0x7f0000000480)='./file0\x00', 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffffff8, 0x903403) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0x2, 0x33363248, 0x1, @discrete={0x5, 0xf11}}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/74, 0x4a}], 0x3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000440)={0x0, 0x10}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYRESHEX=r7, @ANYRES32=r6], 0x94}, 0x1, 0x0, 0x0, 0x4001}, 0x20040004) [ 710.664474] libceph: connect [d::]:6789 error -101 [ 710.669757] libceph: mon0 [d::]:6789 connect error [ 710.681192] libceph: connect [d::]:6789 error -101 [ 710.686383] libceph: mon0 [d::]:6789 connect error 19:22:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000080)=0x4) acct(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000340)={{&(0x7f0000000400)={'Accelerator1\x00', {}, {&(0x7f00000002c0)={'Accelerator\x00', {&(0x7f0000000200)=@adf_hex={@bank={'Bank', '4', 'InterruptCoalescingTimerNs\x00'}, {0x5}}}}}}}, 0xbd}) getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) syz_mount_image$qnx6(&(0x7f00000004c0)='qnx6\x00', &(0x7f0000000500)='./file0\x00', 0x2, 0x2, &(0x7f0000000640)=[{&(0x7f0000000540)="f6e140b7e5b2c8a75a3298a5c777d7b8fa2aa0ee3882d9c7d9965d384988b2c8a4a17abcd7cdb1c58775ce84b9a3e56ac0430bb4b81b5a446aebe3118dcaa44314138bd15b49b9dafe33e5b6ec35", 0x4e, 0x1}, {&(0x7f00000005c0)="db9f87741024dee42255accfa7453e57008ad9cfe2de3b21efba177a8ec983c545810527e0a8560c9dfcc4ed71cb189974b54e2d0da2e53f4dd6043e3b032ceec111fb344d429c851c479a93a579ce9a162bc6037919c8e424e39e7059b583237e05cf072c5a41", 0x67, 0x9}], 0x150800, &(0x7f0000000740)=ANY=[@ANYBLOB="2f282d2c2e092c342c7d5c2cb45c5d2c2f6465762f7a65726f002c496e7465727275707c436f616c657363696e6754696d65724e73002c42616e6b4c40405d7b5e2c63657068002c686173682c6d61736b3d4d41595f524541442c7365636c6162656c2c657569643e", @ANYRESDEC=0xee01, @ANYBLOB=',func=FIRMWARE_CHECK,uid=', @ANYRESDEC=0xee00, @ANYBLOB=',uid>', @ANYRESDEC=0xee00, @ANYBLOB=',uid<', @ANYRESDEC=r0, @ANYBLOB=',smackfstransmute=Accelerator\x00,measure,\x00']) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_mount_image$gfs2meta(&(0x7f00000003c0)='gfs2meta\x00', &(0x7f0000000900)='./file0\x00', 0x4, 0x4, &(0x7f0000001c40)=[{&(0x7f0000000940)="da0b50b9d7116e8aee93e234a5b0027bc6b58cb2d15f97762a1e4420c6114c68735e63ad3b54aaf6884f7743f44f363f016984ab914e49c2cbd1e631568a5cefd2c46e1fc53eae0c8eb98d23af6e94c0b030c4e8a2097a5e117221747e8d76c3ffeb85871ce079ebbf77ff1d02a0bd2effc13f2cfdd6a44fddf8a2818dcc147954aa5d16e792a17023f5ea166643a249feebfc1a7578e8132347522444f6801ef517d27f87b6b2085f2ee8301fdc32242b7550d5e4b034b37d13c511c2c94d05749676dcf4da5e30d452e8910a82974c06333fa3", 0xd4, 0x5}, {&(0x7f0000001d80)="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", 0x106a, 0x7}, {&(0x7f0000001a40)="7d517049f99e92f8fce81e9cabaa66d035f0054f7e188e2f8f51c667aad6966560b448e8a4630a9abd3474b6f9784355131c3a2d8dfb2505119bcbfdaa631c535151d343d0089aa4cf20401051e13528cbfb33df3f039ab01c3346307f3b403c7916e14a8c87816696d1ab79e7b6e35961d0aca49a14447e2b2abe99f58916e07806a851a9ec0d", 0x87, 0x9}, {&(0x7f0000001b00)="8d30898eeb79c0ddbc85cf9f85e53732fa638659faf1a923e082ead7bfb349029923517048a33c6d202574f073582dfad260807980435e133820d2d32e8ab8b0ec86028dfa366bcdb928135239ff80de69d1a85174f443321acd1bc6990624cbc07e43d8fef47b5512861e4df2c809663315c8c33168893653497c454ebfe71300309b50db95e0d563366cae0c9edd92d8e37e1f55652b917417803156c3237f841b7a1503e0a626b53ffdaef34c5c7fc5233781d083a82e5c4773be685fd846453726ad039aea0408a0c7e5a67a91c7053f64f4afe3e6f66ad4080ce54bfe05766e49", 0xe3, 0x9}], 0x40, &(0x7f0000001cc0)=ANY=[@ANYBLOB="657569643e2c736d61636b66737472616e736d7574652c2e092c255b7b2dfd262b2c66756e632c657569643e2c416363656c657261746f7231002c636f6e746578743d73746166665f752c646566636f6e74653154ad76cd78743d7379f6bd4b315f742c7065726d69745f646972656374696f", @ANYRESDEC=r0, @ANYBLOB=',\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/52, 0x34}], 0x1) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2011048, &(0x7f0000000880)=ANY=[@ANYBLOB="7472616e730072646d612c706f72743d3078303030303030303030303030346532312c64656275673d309a30303030303030303070653d282c00000000d00ae39b3dcd3b43434e12e7591c57bef11c4a15733f5aa946f645605d12624e663eafdd19583149252987be"]) 19:22:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f0000000080)=""/33, 0x21}, {&(0x7f00000003c0)=""/181, 0xb5}], 0x5, &(0x7f0000000100)=""/23, 0x17}, 0x10}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000002840)=[{&(0x7f00000005c0)=""/109, 0x6d}, {&(0x7f0000000640)=""/117, 0x75}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/250, 0xfa}, {&(0x7f00000027c0)=""/92, 0x5c}], 0x6, &(0x7f00000028c0)=""/181, 0xb5}, 0xf53f}, {{&(0x7f0000002980)=@xdp, 0x80, &(0x7f0000003a00)=[{&(0x7f0000002a00)=""/4096, 0x1000}], 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000003a40)=""/170, 0xaa}], 0x1, &(0x7f0000003b40)=""/213, 0xd5}, 0xeb}, {{&(0x7f0000003c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003cc0)=""/33, 0x21}, {&(0x7f0000003d00)=""/42, 0x2a}, {&(0x7f0000003d40)=""/224, 0xe0}], 0x3, &(0x7f0000003e80)=""/116, 0x74}, 0xfff}, {{&(0x7f0000003f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003f80)=""/238, 0xee}], 0x1, &(0x7f00000040c0)=""/19, 0x13}, 0x7f}, {{&(0x7f0000004100)=@xdp, 0x80, &(0x7f0000004200)=[{&(0x7f0000004180)=""/118, 0x76}], 0x1, &(0x7f0000004240)=""/198, 0xc6}, 0xc1}, {{&(0x7f0000004340)=@can, 0x80, &(0x7f00000054c0)=[{&(0x7f00000043c0)=""/54, 0x36}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/161, 0xa1}], 0x3, &(0x7f0000005500)=""/205, 0xcd}, 0x3}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000005600)=""/128, 0x80}, {&(0x7f0000005680)=""/243, 0xf3}, {&(0x7f0000005780)=""/161, 0xa1}, {&(0x7f0000005840)=""/225, 0xe1}], 0x4}, 0x1}], 0x9, 0x20000, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 710.786117] libceph: resolve 'd' (ret=-3): failed [ 710.791250] libceph: parse_ips bad ip '[d' [ 710.828515] libceph: resolve 'd' (ret=-3): failed 19:22:45 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:22:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 710.851557] libceph: parse_ips bad ip '[d' [ 710.885328] libceph: resolve 'd' (ret=-3): failed [ 710.901774] ceph: device name is missing path (no : separator in ) [ 710.909589] libceph: resolve 'd' (ret=-3): failed [ 710.913729] libceph: parse_ips bad ip '[d' [ 710.921327] libceph: parse_ips bad ip '[d' 19:22:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000240)=""/187, 0xbb}, {&(0x7f0000000000)=""/56, 0x38}], 0x3, &(0x7f0000000300)=""/105, 0x69}, 0x4}], 0x1, 0x10020, &(0x7f00000003c0)={r1, r2+10000000}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 710.999769] ceph: device name is missing path (no : separator in ) [ 711.073594] libceph: resolve 'd' (ret=-3): failed [ 711.078827] libceph: parse_ips bad ip '[d' 19:22:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:22:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 711.384870] ceph: No mds server is up or the cluster is laggy 19:22:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x4, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x8e8, 0x8, 0x4, 0x70000, 0x5, {0x77359400}, {0x2, 0x2, 0x5, 0xf7, 0x2, 0x0, "fb0d07c5"}, 0x5, 0x2, @planes=&(0x7f0000000000)={0x7, 0x1f, @fd, 0x7ff}, 0x3, 0x0, r1}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r2, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x2, 0x2, 0x6}}, 0x14) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643ae74f62c0e1566bcc398fc4e82809952444cac78324a546d2bce8243758cee2d588da2b4ec9b1b1d56b66216d1957b1f96ac42dd765755f75d9da57e39420de8155bcc7f64171b0581c8a077f5c1e4f07162a4bc927441ed0c5484dc33ab6abb6d1cb07606d3113ce70e7f3727ffc2ba66786dfda07ad93247f532529ee2be0728f88da98"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 19:22:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 711.543475] libceph: connect [d::]:6789 error -101 [ 711.548787] libceph: mon0 [d::]:6789 connect error [ 711.569509] libceph: connect [d::]:6789 error -101 [ 711.574648] libceph: mon0 [d::]:6789 connect error 19:22:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 711.652598] libceph: resolve 'd' (ret=-3): failed [ 711.658987] ceph: No mds server is up or the cluster is laggy [ 711.668777] ceph: device name is missing path (no : separator in [d:ObVk9( $Dǃ$FҼ$7XՈ+Nɱkf!mWj-eu_uW ށUAqX\O*K'DHM:`m1pr+g$S%)+rژ) 19:22:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 711.700115] libceph: parse_ips bad ip '[d' [ 711.717930] ceph: device name is missing path (no : separator in [d:ObVk9( $Dǃ$FҼ$7XՈ+Nɱkf!mWj-eu_uW ށUAqX\O*K'DHM:`m1pr+g$S%)+rژ) [ 711.753804] libceph: resolve 'd' (ret=-3): failed [ 711.784465] libceph: parse_ips bad ip '[d' 19:22:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) 19:22:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x78, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x18, 0x34, @random="703d27b3b83d9ba32d336f9a2ebe75aab2c0db2a"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfffe}, @NL80211_ATTR_IE={0xc, 0x2a, [@mesh_chsw={0x76, 0x6, {0x6, 0x7e, 0x3f, 0xd135}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3ff}, @NL80211_ATTR_MAC={0xa, 0x6, @random='Z\'\'\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x2004c000}, 0x6048880) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r3, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 711.918939] libceph: resolve 'd' (ret=-3): failed 19:22:47 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) socket$inet_tcp(0x2, 0x1, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 711.955485] libceph: resolve 'd' (ret=-3): failed [ 711.964386] libceph: parse_ips bad ip '[d' [ 711.971165] libceph: connect [d::]:6789 error -101 [ 711.977150] libceph: mon0 [d::]:6789 connect error [ 711.991315] libceph: parse_ips bad ip '[d' [ 712.011156] libceph: resolve 'd' (ret=-3): failed [ 712.045062] libceph: parse_ips bad ip '[d' [ 712.059841] libceph: resolve 'd' (ret=-3): failed [ 712.068417] ceph: No mds server is up or the cluster is laggy [ 712.083944] libceph: parse_ips bad ip '[d' [ 712.087460] libceph: resolve 'd' (ret=-3): failed [ 712.097002] libceph: resolve 'd' (ret=-3): failed [ 712.102002] libceph: parse_ips bad ip '[d' [ 712.121485] libceph: parse_ips bad ip '[d' 19:22:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 712.246606] ceph: No mds server is up or the cluster is laggy [ 712.361099] libceph: connect [d::]:6789 error -101 [ 712.367555] libceph: mon0 [d::]:6789 connect error [ 712.377498] ceph: No mds server is up or the cluster is laggy 19:22:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:47 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:47 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000100)=0x401) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x60000, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0x0, {0x2}}, 0x18) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x2220004, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @ipx={0x4, 0x8, 0x5, "8f4bc977e21c", 0xf7}, @isdn={0x22, 0x84, 0xb1, 0x6, 0x8}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000}, 0x400, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x3, 0x7, 0x5e4}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0x6, 0xff, 0x2, 0x1, 0x1], 0x5, 0x8de1b770b3192bad, 0x0, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000800)={&(0x7f0000000380)={0x458, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xb34, 0x60}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0xbe, 0x2a, [@random_vendor={0xdd, 0x9d, "05ad7fe615124cb04bd4854427177e5d6c0c059e267cdb0dedc76b2a445efa4f6b0e4da051353336d17919ba5d079882a9ffb56fd9a13f946cb617fd6171f8748a4ef2e5b952073d5ebf85281d6e9d54055951dd9f8d95555c7885830fbf525e2cf47b72c02cb1a0baa92ab71d981873d84d8851081bbe5dc9834e2932359841bb927cb1145bc220f2cf6900627034cba223d5457e44c4c76153bfb652"}, @supported_rates={0x1, 0x4, [{0x6c}, {0x12}, {0x30}, {0x8, 0x1}]}, @mic={0x8c, 0x10, {0x504, "889a862e8535", @short="e38fd1b63a232555"}}, @dsss={0x3, 0x1, 0xa1}]}, @NL80211_ATTR_IE={0x250, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0xb9, 0x1}}, @cf={0x4, 0x6, {0x4, 0x81, 0xb5c5, 0x8}}, @challenge={0x10, 0x1, 0x14}, @chsw_timing={0x68, 0x4, {0x3, 0xc7e}}, @measure_req={0x26, 0x9d, {0x1, 0x5, 0x80, "8de124d61e9926f35b2fe581a8fadd45344f9427b2077288ef29b611d22d6f278f59ee15c6db6cd7415203be6e88241dc752c62c4367647bea09db9a42dc4196794582d7e340a6f89ec158049b9f0d41545df80c5a102cbdcbca07e2140d82a29c204766cc2576282a354cbb9efc5478830fe3df1f318dd1dd20f79e258c878675db2eeaf08bc290240b088c7e462fb56a4404ad430303481390"}}, @peer_mgmt={0x75, 0x14, {0x1, 0x8, @void, @void, @val="5a21c43a8dedc10fcef445de68efa5fd"}}, @random={0x6, 0xd0, "7650894f56dacef36ea1d61ea666ec7bf905cf937b621667194fd90f84e36585adb2323f694b212a27257ec8b3daa13212cdbbc423d4fbd8ae83390b059baec35971fd8f3143a729f3aa1234acffbb18a51ad676265548703afd130dc819bf393bfe3c56f944ed84fb66f3b4ed5747e52e196ee9b2e61f6d336014cc949d98b2bb82f4549fe4da1922443846bde1e68d0a786f02fc1105b5deabebf1136233fa2a898d0a317c20f6a17a99446cb30c7e87aed13eaebca6d7af045e51df5d3e7197c9225543259ffa4e28b73bf8a680ee"}, @mic={0x8c, 0x18, {0x9ce, "5fc569055f9a", @long="146e4d2beca11651d8d134e86aa6103b"}}, @fast_bss_trans={0x37, 0x8b, {0x0, 0x3, "8e173acabcc837ec1450d7c8c1bbd651", "30a55e52c67add9b764095aa57a81e22c41b2a94476b874033f46c000cdc3868", "c70eb6f63503d600f77cd8887eeebddaa918afa3dbb9ba410de010094419fe4e", [{0x2, 0xc, "d5e802118e54be2bab63a14c"}, {0x3, 0x3, "172eda"}, {0x2, 0x24, "57f9b78e0924a45da7db22f4bd3e0d91ce3971bc3ef963d16db03c15728b206ae0414654"}]}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0xa, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x0, 0x1}}, @dsss={0x3, 0x1, 0xf1}]}, @NL80211_ATTR_IE={0xd7, 0x2a, [@preq={0x82, 0x51, @not_ext={{0x1, 0x1}, 0x8c, 0x3f, 0x1f, @broadcast, 0x3, "", 0xff, 0x390c, 0x5, [{{0x0, 0x0, 0x1}, @device_a, 0x72b2aa66}, {{0x1, 0x0, 0x1}, @device_a, 0x7}, {{0x0, 0x0, 0x1}, @device_a, 0xfffffff7}, {{}, @device_a, 0xfffffffd}, {{0x0, 0x0, 0x1}, @broadcast, 0x45}]}}, @mesh_id={0x72, 0x6}, @erp={0x2a, 0x1}, @supported_rates={0x1, 0x7, [{0x4}, {0x16}, {0x1}, {0x16, 0x1}, {0x1b, 0x1}, {0x6, 0x1}, {0x12, 0x1}]}, @channel_switch={0x25, 0x3, {0x0, 0xaf, 0x80}}, @peer_mgmt={0x75, 0x6, {0x0, 0x3448, @val=0x2, @void, @void}}, @preq={0x82, 0x25, @not_ext={{0x1}, 0x20, 0x4, 0x3ff, @device_b, 0x170, "", 0x1, 0xfffffffc, 0x1, [{{0x0, 0x0, 0x1}, @device_a, 0x3}]}}, @preq={0x82, 0x36, @ext={{0x0, 0x1, 0x1}, 0x20, 0x2, 0x7cb200, @device_b, 0x416, @broadcast, 0x0, 0x69, 0x2, [{{0x0, 0x0, 0x1}, @device_a, 0x2}, {{0x1}, @device_b, 0x8}]}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0x16, 0x34, @random="1eea633a637f8c6fffe63d233ad7934c8d34"}]}, 0x458}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000200)=0x3) fsetxattr$security_ima(r4, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "a182361c3d4a5ea84c8d95558c87bcf5b82bc1a6"}, 0x15, 0x2) 19:22:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/209, 0xd1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:47 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)="fd0f4fb78542cb41d8d356e5542d31bb8e85d97a15ddf1dbda1fd4694e1df1b52ece88e2451cc09075b76bff2f7a9c26cd6bc9cbf8cfca0d52512e4e255e931e97c263cf45592be671394bd16847c7a6d914f3efc65c8dc5802c57220033cd69ad675f2a6bf49840fa1df243dbe27e2abb673ffaafa742c155f7e9f5d21179f3a3f7eaf7df39fe0511a8bdd0dfdb307dd7bbc06b313c595a3a7fc77715208f2cf4248581205f78e29f25712c7eb77e9f24bd3c450948f2f406a9e3e5717d6a565369efbf4bc723c4df1c4e2b49f78b385f3fda8e8ef3c1e8edcf1e", 0xdb, 0xfffffffffffffff8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001e00)={{}, r1, 0x0, @unused=[0x9, 0x0, 0x6e7], @devid}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001e00)={{}, r2, 0x0, @unused=[0x9, 0x0, 0x6e7], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"9e0a648509a2fca8f97739dc9ac960d0", r1, r2, {0x31af, 0x10000}, {0xff, 0x8b}, 0x9, [0x10001, 0x1, 0x0, 0x6, 0x5, 0x1, 0x1, 0x20, 0x4, 0x7ff, 0x3, 0x8, 0x3ff, 0x3, 0x40000000, 0x10000]}) 19:22:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:47 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 712.543765] libceph: resolve 'd' (ret=-3): failed [ 712.553810] libceph: parse_ips bad ip '[d' 19:22:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, 0x1, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8000}, @CTA_EXPECT_NAT={0x1c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_MASTER={0x88, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x34}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4004810}, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 712.619633] libceph: resolve 'd' (ret=-3): failed [ 712.652360] libceph: resolve 'd' (ret=-3): failed 19:22:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 712.672882] libceph: parse_ips bad ip '[d' [ 712.704057] libceph: parse_ips bad ip '[d' 19:22:47 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [{0x8, 0xb, 0x13cc}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x280dbf2fead9ecb6}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x74, r0, 0x2a, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x74}, 0x1, 0x0, 0x0, 0x41}, 0x10000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/86, 0x56, 0x2100, &(0x7f0000000200)=@can, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000340)={r1, r7}) [ 712.825848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 712.855213] libceph: resolve 'd' (ret=-3): failed [ 712.861611] libceph: resolve 'd' (ret=-3): failed [ 712.861966] libceph: parse_ips bad ip '[d' [ 712.871274] libceph: parse_ips bad ip '[d' 19:22:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000100)={0x1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000001c0)) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'tunl0\x00', {0x2, 0x0, @remote}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0xb772ec64fbb553a5, 0x0, 0x0) 19:22:48 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:48 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:48 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2400f8, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x3}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r1}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r2}}, {@fsname={'fsname', 0x3d, 'ceph\x00'}}, {@seclabel='seclabel'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:48 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = epoll_create(0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysv\x00', 0x80402, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000280)="bd13f21d23a1f324954e2d2727f87f3ec75dac16a004e52a131a488140e3c7373b551c68c2aa902717c85531a05da32b3f3509f9e1dfa2e3b38e2c908ef9a06972b892c4df9a77e0f694c576c71826048ea0305be00272b5b18612a17d71be281954f9494a3dff7ec5cc361950dfda26a4d917e12b30567fcda8fc18ee60f51002fc65511214f1a467ed62db1409a55a38e1192f9ec3e7b449ebda4a4b27bddb2f715dd4f998b765b5e3533a30273ba007f4244f8f78a946ecb746d67d0459e166864b3535e1a3d989301854b70c70a748aaa18c1ad9a6dff5b814d8130dded8743f6f088e7f0ae7c16b824ebba111089a0c916b721beef331b28cc1cded", 0xfe, 0x4040010, &(0x7f0000000000)={0x2, 0x4e22, @private=0xa010101}, 0x10) 19:22:48 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="a42e3bf5d4937e9e5c3c643300"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x84, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x4) [ 713.361892] libceph: resolve 'd' (ret=-3): failed [ 713.381742] libceph: parse_ips bad ip '[d' [ 713.424452] libceph: resolve 'd' (ret=-3): failed 19:22:48 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000180)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='veth1_vlan\x00') [ 713.448705] libceph: parse_ips bad ip '[d' [ 713.453959] ceph: device name is missing path (no : separator in .;ԓ~\0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 713.493590] libceph: mon0 [d::]:6789 connect error 19:22:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000100)={0x21, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 713.520857] ceph: device name is missing path (no : separator in .;ԓ~\0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 713.691536] libceph: parse_ips bad ip '[d' 19:22:48 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x101400, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)={0x49, 0x29, 0x1, {0x2bb7, [{{0x4, 0x2, 0x2}, 0x100000000, 0x8, 0x7, './file0'}, {{0x2, 0x2, 0x8}, 0x3, 0x20, 0x7, './file0'}]}}, 0x49) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b643ac82a6461cd3502976eaee161ad361def7787fb2b29c4296b1aa3da04e21dcb44c7066fc247a5cf924884324bf22701"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 713.777789] libceph: resolve 'd' (ret=-3): failed [ 713.778683] libceph: connect [d::]:6789 error -101 [ 713.802394] libceph: mon0 [d::]:6789 connect error [ 713.827852] libceph: parse_ips bad ip '[d' 19:22:48 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x448342, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 713.854856] libceph: connect [d::]:6789 error -101 19:22:48 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 713.887370] ceph: device name is missing path (no : separator in [d:*da5na6w+))kDoGϒH2K') [ 713.927364] libceph: mon0 [d::]:6789 connect error [ 713.951184] libceph: resolve 'd' (ret=-3): failed [ 713.968307] libceph: parse_ips bad ip '[d' [ 713.974115] ceph: device name is missing path (no : separator in [d:*da5na6w+))kDoGϒH2K') [ 713.974382] libceph: resolve 'd' (ret=-3): failed 19:22:49 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRES64], &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000000)='ceph\x00', 0x1010023, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 714.024268] libceph: parse_ips bad ip '[d' 19:22:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b05f3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 714.110458] ceph: No mds server is up or the cluster is laggy [ 714.120844] ceph: device name is missing path (no : separator in [) 19:22:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:49 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@gettfilter={0x24, 0x2e, 0x300, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {0xa, 0x4}, {0xf, 0xffe0}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x48080) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 714.385352] libceph: resolve 'd' (ret=-3): failed [ 714.392664] libceph: parse_ips bad ip '[d' 19:22:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000100), 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20048a927f5ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55c28fecf9221a750fbf746bec66bab43038631b94eba33df2b0701620ea56b3f9b76f266e0575ae8f0403ab64e0e1a1b22f1f132987173ed2f27607e32a487cc5424e9258dbd2d02e5ee042a836578684715cc55788e8d8136b58a78b3717e97aa3aa77f672223eea76a288375f18676dc2537d3654f451e629814ed159bebf15ba76d58b7f09b7c9a45e8c37651f553a69d570752c3fe8c969", 0xca, 0x40400cf, 0x0, 0x0) 19:22:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:49 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b643ad06987845c36cd0ab14f7c2481dbadacdf35f99dc2ba60fed027cfe3f8ceff369d3377c84d133dd3d23268"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e24, 0x7, @ipv4={[], [], @private=0xa010100}, 0x6}}, 0x0, 0x0, 0x41, 0x0, "039fe660c30f79344253bbcfa75125e671ae06083a8ff51cca2e5b14d123e9b14dc83627bcc286f40e3b19a33c763945389a96cfcbda39dc7bd2ee8326b9fd2376e3e084bf2c64cd25d5dfc484eed902"}, 0xd8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r5, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r4, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x9}, @NL80211_ATTR_PMK={0x14, 0xfe, "70443a9495a3fb587372a02250e21e1b"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x5}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x5}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x10}, @NL80211_ATTR_PMKID={0x14, 0x55, "71c73ed37932c51b5069fea7d698a261"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x824}, 0x80) 19:22:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB="3772a27b8d40c1c6fcf911daa6c84fcae9d26c8063f379857dc540b08f01d4f29dd5b5466166fd36a5f3a8c715138ce5208a47866d59fa4a5bc13c3e4f15bef51c96f430653689c72af9084dbaf0560751d9303ef4017c04f5e740d99ff52e8fed30a14660ad209bc4e1c75aa912522684fbc512a4664e87c7afb0ca47e94e8f904b659ec19cf1d9c58e7a05da9bb154d41b69dfde5785011702ca6fa90d2d1bc3a223be49d3a646971cb820f886df522ecbec8f9e5a3777f14d121d3c97dd2f728537c046c6ca1b47efa1b814283463196fe69d870a601f5a0ca0a77d9943fcf70b4e030fb200"/241], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000080)=0x60) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x44000) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000180)=""/107) 19:22:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 714.432343] ceph: No mds server is up or the cluster is laggy 19:22:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x10001, @private0={0xfc, 0x0, [], 0x1}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, @in6={0xa, 0x4e21, 0xeead, @empty, 0x2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x58) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 714.540536] ceph: device name is missing path (no : separator in 0xffffffffffffffff7r{@ڦOlcy}@յFaf6 GmYJ[<>O0e6*MVQ0>|@ٟ.0F` ZR&fNǯGNKeŎzڛTiWo-â#IӦF R.쏞Z7wMO0e6*MVQ0>|@ٟ.0F` ZR&fNǯGNKeŎzڛTiWo-â#IӦF R.쏞Z7wM0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_LABELS_MASK={0x8, 0x17, [0x4]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000000) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 714.700980] ceph: device name is missing path (no : separator in [d:i\6 [ 714.700980] O|$ۭ5º`'63wM=2h) [ 714.797021] libceph: mon0 [d::]:6789 socket closed (con state CONNECTING) 19:22:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 714.870598] libceph: resolve 'd' (ret=-3): failed 19:22:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 714.914861] libceph: parse_ips bad ip '[d' 19:22:50 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x121800, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000080)={0x6, 0x23a}) open(&(0x7f0000000100)='./file0\x00', 0x301500, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 714.960894] libceph: resolve 'd' (ret=-3): failed [ 714.974198] libceph: parse_ips bad ip '[d' [ 715.019258] ceph: No mds server is up or the cluster is laggy 19:22:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 715.131520] libceph: resolve 'd' (ret=-3): failed 19:22:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 715.161114] libceph: parse_ips bad ip '[d' 19:22:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 715.222575] libceph: resolve 'd' (ret=-3): failed [ 715.256403] libceph: parse_ips bad ip '[d' 19:22:50 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="ef07d5ba4f78ec"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0xee00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={{{@in6=@local, @in=@multicast2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {{@in6=@dev}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@local, @in=@remote, 0x4e23, 0x6fc4, 0x4e20, 0x1000, 0x0, 0x20, 0xb0, 0x89, 0x0, r3}, {0x6, 0xb97a, 0x0, 0x4c, 0x7fffffff, 0x1f, 0x200, 0xe08}, {0x10001, 0x80, 0xfffffffffffff811, 0x3}, 0x8000, 0x6e6bbc, 0x2, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d2, 0x2b}, 0x8, @in=@multicast1, 0x3501, 0x4, 0x1, 0x9, 0x9, 0x8001, 0xf83}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000200)={0x877, 0x2d4, 0x8009, 0x80000000, 0x22d2, 0xfffff000, 0x10000, 0xc0e, r6}, &(0x7f0000000240)=0x20) r7 = dup(r4) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) getpeername$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) 19:22:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 715.374586] libceph: connect [d::]:6789 error -101 [ 715.379788] libceph: mon0 [d::]:6789 connect error [ 715.386146] ceph: No mds server is up or the cluster is laggy [ 715.429938] ceph: device name is missing path (no : separator in պOx) [ 715.465790] ceph: device name is missing path (no : separator in պOx) [ 715.476171] ceph: No mds server is up or the cluster is laggy [ 715.482459] libceph: connect [d::]:6789 error -101 [ 715.494057] libceph: mon0 [d::]:6789 connect error 19:22:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) modify_ldt$write(0x1, &(0x7f0000000100)={0x0, 0x20001000, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x4000080, 0x0, 0x0) 19:22:50 executing program 0: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x3f, "53ed1c3abf450aeaf008ccaa69500ce331c95b369e53cf4e34407084b5761709fc01e861d06f0d9f5d9f0d1af9ec56e21a5c5f059579a148a82642373cac5c"}, &(0x7f0000000000)=0x47) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f00000000c0)=0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="b2643f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x1030080, 0x0) 19:22:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:50 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101002, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x30d000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x420) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 715.613543] libceph: resolve 'd' (ret=-3): failed 19:22:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 715.659139] libceph: parse_ips bad ip '[d' [ 715.711022] libceph: resolve 'd' (ret=-3): failed 19:22:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:50 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b643ab028d54caabed25b849b"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysv\x00', 0x1020091, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 715.744377] libceph: parse_ips bad ip '[d' [ 715.751872] libceph: connect [d::]:6789 error -101 [ 715.757920] libceph: mon0 [d::]:6789 connect error [ 715.770884] libceph: connect [d::]:6789 error -101 [ 715.787640] libceph: mon0 [d::]:6789 connect error 19:22:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x2008004}, 0x4000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 715.969775] libceph: resolve 'd' (ret=-3): failed [ 716.010288] libceph: parse_ips bad ip '[d' [ 716.052790] libceph: resolve 'd' (ret=-3): failed [ 716.101924] libceph: parse_ips bad ip '[d' [ 716.375092] ceph: No mds server is up or the cluster is laggy 19:22:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f000000c3c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3}, 0x50) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000e40)={&(0x7f0000000300)={0x50, 0x0, 0x9, {0x7, 0x20, 0xfffffffe, 0x20400, 0xb19d, 0x2, 0x2, 0xfffffff7}}, &(0x7f0000000380)={0x18, 0x0, 0x5, {0x8}}, &(0x7f00000003c0)={0x18, 0xffffffffffffffda, 0x7, {0x100000001}}, &(0x7f0000000400)={0x18, 0x0, 0xffffffffffff754c, {0x2}}, &(0x7f0000000440)={0x18, 0x0, 0xffffffffffffff80, {0x7f}}, &(0x7f00000004c0)={0x28, 0xfffffffffffffff5, 0xfffffffffffffbff, {{0x1, 0x5, 0x2778d5cbfa24f4c8}}}, &(0x7f0000000500)={0x60, 0x0, 0x800, {{0x7, 0x5, 0x8, 0x8, 0x0, 0xfffffff7, 0x3f, 0xfffffc01}}}, &(0x7f0000000580)={0x18, 0x0, 0x6, {0x7f}}, &(0x7f00000005c0)={0x12, 0x0, 0x401, {'\xa6\x00'}}, &(0x7f0000000600)={0x20, 0x0, 0x100, {0x0, 0x10}}, &(0x7f0000000640)={0x78, 0x0, 0x6, {0x2a, 0x1, 0x0, {0x1, 0x2, 0x2, 0x5, 0xff, 0x1, 0x5, 0x5, 0x1, 0xa000, 0xc000, 0x0, 0xffffffffffffffff, 0x8, 0x3f}}}, &(0x7f0000000780)={0x90, 0xffffffffffffffda, 0x4, {0x5, 0x3, 0x4, 0xb422, 0xffffffff, 0x0, {0x3, 0xffffffffffff0001, 0x7ff, 0xe800000000000000, 0x2, 0x8, 0x6, 0x5, 0x0, 0x4000, 0xc406, 0x0, r8, 0x0, 0x2}}}, &(0x7f0000000840)={0x30, 0x0, 0x50, [{0x6, 0x6, 0x3, 0x2, '[}$'}]}, &(0x7f00000008c0)={0x338, 0x0, 0x9, [{{0x1, 0x2, 0x9, 0x0, 0x200, 0xfffffffa, {0x4, 0xe871, 0x7f, 0x6, 0x10000, 0x7f, 0x20, 0x7, 0x6, 0x0, 0x101, 0x0, 0x0, 0x7fff, 0x7}}, {0x6, 0x1ff, 0x5, 0x6, 'fuse\x00'}}, {{0x5, 0x0, 0x80, 0x0, 0x0, 0x4, {0x0, 0xfff, 0x3, 0x4, 0x6, 0x4, 0x7, 0x2, 0x1, 0x6000, 0x2, 0x0, 0x0, 0x80, 0x4}}, {0x4, 0x3ff, 0xa, 0x0, '/dev/fuse\x00'}}, {{0x5, 0x2, 0x6, 0x6, 0x4f8b, 0xfff, {0x2, 0x1c, 0x8, 0x1f2, 0x0, 0x4, 0x1, 0x7, 0x1, 0x4000, 0x101, 0x0, 0x0, 0x1ff, 0x9}}, {0x0, 0x81, 0x3, 0x9, '&]^'}}, {{0x1, 0x2, 0x3, 0xfffffffffffffff8, 0x9, 0x80000000, {0x5, 0x7, 0x9, 0x7, 0xfffffffffffffff7, 0x6, 0x0, 0x20, 0x1, 0x6000, 0x80000001, 0x0, 0x0, 0x1, 0x6}}, {0x5, 0x6, 0x5, 0xfffffbff, '+&{%+'}}, {{0x4, 0x0, 0x6, 0x101, 0x10000, 0x7ce, {0x3, 0x7fffffff, 0x5, 0xd9, 0x9, 0x29a, 0x7, 0xa0, 0x81bd, 0x6000, 0x8001, 0x0, r8, 0x9, 0xa}}, {0x1, 0x100000001, 0x2, 0x9, '\'$'}}]}, &(0x7f0000000d40)={0xa0, 0xfffffffffffffffe, 0x8, {{0x5, 0x3, 0x1, 0x81, 0x5, 0x6, {0x2, 0xa7, 0x8, 0x4, 0xf6, 0x2d, 0x8, 0x4, 0x4026, 0x4000, 0x8, 0x0, r4, 0x99, 0x10001}}, {0x0, 0x1}}}, &(0x7f0000000e00)={0x20, 0xffffffffffffffda, 0x9, {0xdf, 0x0, 0x1, 0xc30}}}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000000)={{@any, 0x10001}, @host, 0x0, 0x1f, 0x1, 0x16523c39, 0x7, 0x7, 0x7}) setresuid(0x0, r7, 0xee00) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x13, &(0x7f0000000200)={{{@in6=@local, @in=@multicast2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {{@in6=@dev}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0xe8) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, r3, {0x9, 0xffffffff, 0x0, {0x3, 0xffffffff, 0x80000001, 0xffffffff, 0x6, 0xfffffffffffffc01, 0x0, 0x6, 0x2, 0x6000, 0x9505917, r7, 0xffffffffffffffff, 0x5, 0xb4}}}, 0x78) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:51 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b443ae4c0f9f09635838aea199a09a64e07ca70147c84fdc5f12c420000dba7bf29c6c471ae00f07a143c81fe4ee43990231611cc4d6ff964818aab7e1e89c4"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000580)={0x5, &(0x7f0000001340)=""/4096, &(0x7f0000000500)=[{0x1, 0x37, 0xffff, &(0x7f0000000300)=""/55}, {0x4, 0x0, 0x10000, &(0x7f0000000340)}, {0x6, 0x1000, 0xfffffff9, &(0x7f0000002340)=""/4096}, {0x4, 0x6a, 0xfffffffb, &(0x7f0000000380)=""/106}, {0x1, 0x89, 0x90000000, &(0x7f0000000440)=""/137}]}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)=0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0xc0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x7, 0x81, 0x20, 0x1, 0x0, 0xa8c, 0x14800, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x0, 0xa0}, 0x4c00, 0xfff, 0x40, 0x2, 0x6, 0x6}, r3, 0x1, r4, 0x4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0x2, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x0, 0x8, 0x5, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x0, 0x2, 0x1, 0x0, 0x88fb}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x20000040) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000006c0)={'security\x00', 0x64, "ce1155574210228315730b6839e4dbc4970dda9c7b6c81c3b1aa7afc3fdca06e37d6e131ce7f8da64112f08bf28990f4f7d23663c68d1362039690832e5396991c19779a7c5b78420e857229d0c531c6bc1fdec36afda526ac128ebc87ce2e22ed5a74ac"}, &(0x7f0000000780)=0x88) [ 716.499389] ceph: device name is missing path (no : separator in [D:5 Np|,B) 19:22:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) mount(&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r2, @ANYRESHEX=r2, @ANYRES16=r3, @ANYRESOCT=r4], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x9, 0x801, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c001}, 0x0) [ 716.596937] libceph: connect [d::]:6789 error -101 [ 716.604716] ceph: device name is missing path (no : separator in [D:5 Np|,B) [ 716.616985] libceph: mon0 [d::]:6789 connect error [ 716.625173] ceph: device name is missing path (no : separator in 00000000000000000000003000000000000000000050x0000000000000005) [ 716.637307] ceph: No mds server is up or the cluster is laggy 19:22:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000000)=0x6e) 19:22:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 716.658361] ceph: device name is missing path (no : separator in 00000000000000000000003000000000000000000050x0000000000000005) [ 716.659455] ceph: No mds server is up or the cluster is laggy 19:22:51 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="bc7857b257c1eab781e048e122d86336", 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:51 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 716.732549] libceph: resolve 'd' (ret=-3): failed [ 716.762775] libceph: resolve 'd' (ret=-3): failed [ 716.770472] libceph: parse_ips bad ip '[d' [ 716.791689] libceph: parse_ips bad ip '[d' 19:22:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0xee00) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, &(0x7f0000000200)={{{@in6=@local, @in=@multicast2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {{@in6=@dev}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0xe8) syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x7, &(0x7f0000000580)=[{&(0x7f0000000180)="aa50107ae4ed7e6ca88e04d9cae042458af3c32eb9f25e7944628bfe27d81bf3d6435a538d5c6c260fd7c76730a0c6a6b216b54a4474645f8fa7e0de135b89e88aeb77bc7222a5f331229d2bdd5106213b0dc44db9d191d21f1a29060517ddb733a7bb91d93f999de958d215856b984ec553a9ebb819af78c4d7d8c8252868281e736b99603ffe7d5beb4dc243f9381c7de4b199d4b4a0c953f811febfdaa2ca2e8f6101e84375cc57dc066c044f66e2cfe00b7631378e100baa", 0xba}, {&(0x7f0000000100)="b7ff6c450e1c2d4b84fe1644512bb5acfc9226f750619eadefeaa73267542484a3c0921349840dcb0da05fca", 0x2c, 0x7}, {&(0x7f0000000240)="519704c078f7eb81ac71f932e01cb64a6793df99fceb0cac4ecc5260547059bad2c5615196170547a5ce9c55c4d8ab8e907d20c1f13621d27f3f5ecac8141063b72e150b3ab1781cb450b3b42b014731b63e", 0x52, 0x4}, {&(0x7f00000002c0)="770d520ca9994e27eca223356a113a6e6da8df7168cf9ffa78ee2342c6f003b44c5334fbca4e50f62fb3bd641c20e3a925c7ae7c1a767e24eb20e23531f830260619c832c9332c8a1a2cf7676902494537924f9f2aac9c2da21756d04f7b0cc99305c71f9f43bd3caad6f55163a575c362f08e26237411532f42306fae0fbdc2626ba678d7330fdeb0b5483230cbace6d0472fa730102685b062aa7116d50971bad830bf", 0xa4}, {&(0x7f0000000380)="fdd7d22de58c9b9d7e83df6693af334529bfe08f247b3f73c9dbbd85d15f48694d10a6c8ff48538d73fd68cc543cef33d514711c7cce338a74", 0x39, 0xe00000000}, {&(0x7f00000003c0)="3f6c0f06b6279529d938fb5415211bf6dc93c512ba679459255f62a660da4ff55d554fc71dcdf19618bad07aa6fd004a5380f8616c0d2b5b2d183eda7921699f0cf68b90ae888826bb7706067b2494bde7895b3c7df9c18edbdeb39200c0498d8118b1f19185a4ecd81fbb3cca2245bb086a8145569c58fb3d6f4dbd405dd66659c3fc3bc159f9dfdc5b2602a80bd6ce3dc388b59979df3d238917061af994d677e6e0d6d63fd917328d399b020b762903c963b5f9", 0xb5, 0x6}, {&(0x7f00000004c0)="74a930f177d3a04a3931a8048fd0f88529c93e4c3eb5fdc69811ceb612ef713e216c21fe8762bcdc7aacb8d7f8ead0555e5fae9f3b5c75fbda7a84c35f0779432797653c6895a11f8ec69dbece40c3db7101bf6e9858f9025a09782c2e9ab0f24096cd8cf00e73e1c804cf2739be5b4eb30c291c47bdaac021d8a0b7f76a51e780eea2cee6a844d10dfa9ea87bee0974fc4ba1a8fed6be9fa1113fb73bc6b1b77f97d9e5719cb55d83", 0xa9}], 0x41, &(0x7f0000000640)={[{'ceph\x00'}, {'ceph\x00'}, {'ceph\x00'}, {'3'}, {'('}, {'(%&\'/]]}&'}, {'$))(%@}[]'}], [{@euid_lt={'euid<', r2}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, '-'}}]}) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 716.816874] libceph: resolve 'd' (ret=-3): failed 19:22:51 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 716.871734] libceph: parse_ips bad ip '[d' [ 716.927136] libceph: resolve 'd' (ret=-3): failed 19:22:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 716.964286] libceph: parse_ips bad ip '[d' [ 716.964453] ceph: No mds server is up or the cluster is laggy 19:22:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) acct(&(0x7f0000000000)='./file0\x00') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:52 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 717.096694] libceph: resolve 'd' (ret=-3): failed [ 717.114442] libceph: parse_ips bad ip '[d' [ 717.149154] libceph: resolve 'd' (ret=-3): failed [ 717.160956] ceph: No mds server is up or the cluster is laggy [ 717.174169] libceph: parse_ips bad ip '[d' 19:22:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4be80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000100)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0xff, 0x81, 0x80, 0x401}, {0x81, 0x6, 0x0, 0x6}, {0x1, 0x3, 0xc, 0x1}, {0x1, 0x7, 0x1, 0x7}, {0x7, 0x3, 0x2a}, {0x6, 0x6, 0x6, 0x6}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.apparmor\x00') mount(&(0x7f0000001780)=ANY=[@ANYBLOB="d41c07bca35b5af62d5bba7c968c34fd3fe7a590cfd357aa709e15e975a8e62219b8af3ca5eee9cc2d1287b2476c35"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ext3\x00', 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000001580)=@nfc, &(0x7f0000001600)=0x80, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001880)={0x4, 0x7, 0x38870eeb00325159, {0x2, @sliced={0x80, [0x8, 0x4, 0x8, 0x5, 0x1, 0x5, 0x5, 0x6, 0xe041, 0x1, 0x1, 0x734, 0x200, 0x3, 0x0, 0x0, 0x8, 0x400, 0x1, 0x3, 0x7, 0x1, 0x7, 0xe623, 0xfc00, 0x7ff, 0x1f, 0xcee6, 0xe7, 0x9, 0x2, 0xf5, 0x8, 0x40, 0x7, 0xfb4, 0x1, 0x4, 0x2, 0x76b7, 0x8, 0x5, 0x1ff, 0x80, 0x1, 0xff, 0x8, 0xfffd], 0x2}}, 0x977}) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001640)={r3, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x800, 0x0, 0x1, 0x6, 0xffffffff, 0x8, 0x3, 0x6, 0x800, 0x47, 0x6, 0x100000001, 0xb3, 0x2, 0x8000]}, &(0x7f0000001740)=0x100) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nilfs2(&(0x7f0000000100)='nilfs2\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffb, 0x4, &(0x7f0000000340)=[{&(0x7f00000001c0)="9182a4362f57a1ca83b70da60d6f762a174f1286752b3a8ec5e8d40d650f7e044e59ca39601e21a4603478fae10671c364b9f96328400923d9e22ca605a5cd5b3306454ce22d4694a9691a34db6695e986ed923510ba18375b5884d4e688f10a2e20aa489aeb762652e67c79540f6302d7faf97910d94d1d6af1c285e6bb416ae9e1dad62c082ed553ef98c99c77349105b7d5017edf89f645153f878240c339b5d09f7782f7b7e03d37eb001ab81af6", 0xb0, 0x10001}, {&(0x7f00000004c0)="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", 0x1000, 0x2}, {&(0x7f0000000280)="52cdcb4f76cb761527a906e78436d3b5cac1f18e90e857236aaa4b2569300a8cd649a96371bb34422da1108c", 0x2c, 0x1000}, {&(0x7f00000002c0)="85e5238faa4f8f1b655800e36e9dd02c65f13e7d0cae9c76a26278981aa9e0fc0794c86d6245839bebbbf2b84992048d5c284a7544ba044ad3a17626f0584a28589609827a3dff6c9590ccf9e68c5ec1b80153e664", 0x55}], 0x2, &(0x7f00000017c0)={[{@nodiscard='nodiscard'}, {@norecovery='norecovery'}, {@discard='discard'}, {@barrier='barrier'}, {@discard='discard'}, {@snapshot={'snapshot', 0x3d, 0x3}}], [{@fowner_gt={'fowner>', r4}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x38, 0x0, 0x66, 0x63, 0x64, 0x30], 0x2d, [0x3b, 0x61, 0x39, 0x34], 0x2d, [0x32, 0x35, 0x30, 0x31], 0x2d, [0x32, 0x33, 0x34, 0x61], 0x2d, [0x66, 0x63, 0x32, 0x31, 0x33, 0x38, 0x38, 0x65]}}}, {@subj_role={'subj_role'}}]}) 19:22:52 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5bbe2a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)={0x254, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x254}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) [ 717.404940] ceph: device name is missing path (no : separator in [*) 19:22:52 executing program 5: mkdir(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="081c00"], &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='ceph\x00', 0x90c4c1, 0x0) 19:22:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xffff, 0x6, 0x6, 0xff}, {0xfffb, 0x9, 0x4, 0xfffffffa}]}) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='Kf:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 717.494651] ceph: device name is missing path (no : separator in [*) [ 717.503129] ceph: No mds server is up or the cluster is laggy 19:22:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYRES64], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x210080, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x101842, 0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x200a03, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@int=0xfffffffe, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:52 executing program 5: mkdir(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 717.607037] libceph: resolve 'Kf' (ret=-3): failed [ 717.614823] ceph: device name is missing path (no : separator in ) [ 717.628388] libceph: parse_ips bad ip 'Kf' [ 717.640179] libceph: resolve 'Kf' (ret=-3): failed [ 717.649966] libceph: parse_ips bad ip 'Kf' 19:22:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x7, 0x7, 0x4, 0x70000, 0x8, {}, {0x4, 0xc, 0x8, 0x1, 0x89, 0x2, "629de77d"}, 0x1, 0x4, @userptr=0x3ff, 0x2}) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="5b403ac785dc3c02ac7b980ee15d81e0090c27519c11c580a8c680dbc7daa087d1790aba674f1d5c7109365e74e31fdf4c558c6cf091e33753d8f824bb457dd7ac4fb712ae30981dc99789f1b4cb29e2d3adb295a68b2d98b6a1912559ba0cfa56a451a2f3d3c3e89b1c0e6f24c3e6709e64"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) close(r4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000012c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x10c, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x74, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x38}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x26c8620e}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010102}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0xc0}, 0x20000880) r6 = dup(r1) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000300)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:53 executing program 5: mkdir(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 718.166844] libceph: mon0 [d::]:6789 socket closed (con state CONNECTING) 19:22:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x59, 0x3f, 0xd6, 0x6, 0x0, 0xfffffffffffffffa, 0x188, 0x9baad051bf0d6fdb, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xafb6, 0x2, @perf_config_ext={0x800, 0x5}, 0x0, 0xfffffffffffffbff, 0x8, 0x1, 0x200, 0x94e, 0x100}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x100000) r5 = socket$inet6(0xa, 0x2, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', r4, 0x4, 0xf9, 0x1f, 0x9, 0x64, @private1, @private0, 0x700, 0x20, 0x3, 0x3f}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 718.231921] ceph: device name is missing path (no : separator in [@:Dž<{] 'Qŀƀڠy [ 718.231921] gO\q 6^tLUl7S$E}׬O0ɗ)ӭ-%Y VQo$pd) 19:22:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 718.300234] libceph: resolve 'd' (ret=-3): failed [ 718.349362] libceph: resolve 'd' (ret=-3): failed [ 718.363062] ceph: device name is missing path (no : separator in [@:Dž<{] 'Qŀƀڠy [ 718.363062] gO\q 6^tLUl7S$E}׬O0ɗ)ӭ-%Y VQo$pd) [ 718.365304] libceph: parse_ips bad ip '[d' [ 718.387437] ceph: No mds server is up or the cluster is laggy 19:22:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:53 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 718.414090] libceph: parse_ips bad ip '[d' 19:22:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="1d5c865e543a165dd5fa04ddc405a23dd0f990d76891db60ed155543dc93f3818bbc44fa3147d20936f069353d31cb09f20c4df06f13929f1f4f924a29d6400dbee44d3ec47d57a3b4ce3c92ee65efaa62fc5b643b3182a11d05f7f11d39dc774bf07d17d5013933fa9629ce2fe1f4230f7a73c2480f73b5702f1d2c7b7400000000bc001da09e164cd2"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x104, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2b04fd08}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4459}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xed1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x5407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRESHEX], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) [ 718.666301] ceph: device name is missing path (no : separator in 0xffffffffffffffff0xffffffffffffffff) [ 718.684945] libceph: connect [d::]:6789 error -101 19:22:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='fe:', @ANYRESDEC=0x0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x121200, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x38800, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000200)=0x40) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1, 0x12, r1, 0x83000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x2000c040) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000400)={'TPROXY\x00'}, &(0x7f0000000440)=0x1e) [ 718.709702] libceph: mon0 [d::]:6789 connect error [ 718.724672] libceph: connect [d::]:6789 error -101 [ 718.731583] ceph: device name is missing path (no : separator in 0xffffffffffffffff0xffffffffffffffff) [ 718.731959] libceph: mon0 [d::]:6789 connect error [ 718.749318] ceph: No mds server is up or the cluster is laggy [ 718.791478] ceph: device name is missing path (no : separator in fe:00000000000000000000) [ 718.813875] ceph: device name is missing path (no : separator in fe:00000000000000000000) 19:22:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002740)='/dev/autofs\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000002780)={0x3f}) syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x6, &(0x7f0000000380)=[{&(0x7f00000004c0)="694b93302ee35d3966db4f626e0dda8210a01fb86758c5764bb16512e58d406edf4161ac1760f8bf97b0d99950776b3497c87f07de9ec38b65d1ad3910c49f8d0b0609860ed4c31d15de06123cdf94e08f47da94139b31276de28965e5b069a045097d46523a2da4702a982aaaf130ae8ffc4a27278c35bd15312dfaf9fca114e87ee44891dafe44c048279c1d03e4c3a9239a04d98359aed18a59c03cc5bcc61c57fa0745c2ff61ab27462a81ebee37e8bec39f908aeadbd5da96d4bd06cda96f5d67d12d668396c5a77fda07bc2d9b83ade1277d3e9da15280ea400550d2df78203a61a0f3c8df483ed1e1d12b38715735aaefcd3f4514de7b5c85a5e343cdf63c466fd7871db9ff3cd202db38ddba38c9561262f08cf9f911c0a84c8f9fd66feb00b7861491249d4b044a4edea28637954e9e5ea179a1d9e4bd65bd268722cfc2ee35691a517e7b27d1720c60ab9a80d0132e6704aa577c0ef6004e0b96aca92b8a0d08faa67f05f53043ef0818baebcc2ec9ac9f40014840105662cc8c4344d0fe2d2a645f55f56b0f65f628cd532b5b56209eb4c4e257e64c2bcadd9c0417d437ec8ed407ae28982139097ebee322f3e55c50fb05898c13994ecfee72d88ff40103d99558a35e02fdf11e59b016fb8366cb39ed3ad6ed701bee8f8f1177f73bd6567006ca610b8bc2541103620e9d5036f508d4c967c3d9dc4967a318c44a24334dd178f808be925af0caeba0a1a2407d30713a912d2658f2dbdbaf189af823ff49cc15d0b44169d4844e5b0c8000eef2a9311c34513a412f6145ed749f4a6855a7162376deced04cf080927f3580455466600120e337e40b41ea2ec614e514014112c53d1133cc71640e288ea64dc8e3f266ce71f1306b0715d03077f7fb4c79462aa45ed8b222d961cecd01240bc4d7dccbedefc526a2a5202995b6d85935e164f461d1dac15ef8880a5fbd2c4bf2684a87c0fb7590b2fd07ea731f04ed9f3937967d9f76b3253e4440009c01d4d91b288f0e536dd48bfcf7eebf6d9894e0cbf7a53732fa1e150c39f17452ba9a9140b0d9cab59ceb654bff19cdca7f6698587bb80835758f0a045d3556da01830ec4c3d8bc53cde3546718f6979410fe0912aa97f5d057d5a533fa97084b9c48da4a7c8869b722352baad9d4213b85a13a50929dfafc7d900c23008c7d5fcbd4f45822e75c3855592a55f1d4c45f7672c6b52cee7ebb1f1f09e7e77ac8e9ffde3b2764329ebe3623f474bdf4adfefd924e806a06f7f20e3d35b656f473b7ae8c49ebd8e7a34537bc7087978756f0d1e6faf940f71c6b6bedf815b180d42f37a96d6349699fb94ee8b85f4694a00c6757d6ff71452d3f006bc1f6ed0f022d0bd11b68e5d6d67fe8b7c47ca010cc43e1d1d206458def6348d9e4f1f220bc1299f4eb006aab6a1a89e06b40d7168e786a8fd27ecf85e178de340c9e557ed8b1ec724bf5a876bd91c2882858d34ba72e6af684119d58315fb2cfe1468571a7ae8f9364d54b97d1cbbec7f193c28aa97f42d81e31bb8352cac2adf880bcdd372fd9d5d73059676762c0566c568ba3a542a9ef0742299adf65f6e8b31a20dc746501b7eff726667face17712e5c2969262e222dd85f3790253ffa0f779c319012effec84f8b1863b482d506c96fb4468130116e2f101fc5e8113080861082a078c71173b605a421700a34ff83900e047e9154babaf750fa6b1ec1a5a1d6d6f22475a303ac8653fb61f6f6c72d7c71d86f928574a61928a34af320a90254a6e12f04fa5a8afd2337db58aeb7e041a88d6946cced650f5cc7d45dce7d9f44b36d4bac45cf71d058f80570990311488c89ddc9e8bac828b25163444e7c66c98d3e8a9034311ada0abab9f343eccd83445df3f436f5f5c7b83cacbead3d32b8537dd641ad418cf0a8539eeb528f9f79a8aa7b695722d53e8619cdcf1ca5ac98be17ea7c6b7b4cb1ae6eead484a4fcc11b77184630bca998f1b37d68186ab0d7ccae22eaabd6d5a0d5c3025882b4bd14ee45586cf393d1795ab82b8d939736c2379a334e8f66f04d95e34b3db3e5efa35cc897efe38cc674fd9fd361fad37dfb3c8ca47c751730fe114ceddd4e08e18121a6e20daa8b0a4cf5d32c55ca522c9cb3ad535867243224936d06c6ba39228ada05fe3d7499fe9a6ef9fe8a282003085efb70d3eda3220b99585cb2e95472089ec433c119a5b686233ce81c2ca861f238bf5a9adbaf4915962a5feeb0864667d6417c97ad54a573b900ff478182fbff8f15879342e70ca07e69e54ac5614aa4213af47f3ec52e754ecfe1723c2c64e75723b9429e067d5caa6f25f6519222e153310e89d4bc951244b45a07c2990d43db8660018c8e0163160e7f69e731a6e97264a2406c9ee29dd6027f3d380ac07ae85132e5ba66a967efd0d420f4590ff10c9bc4c24ef38999fb9c32a9b8f597ed6a9318a35ee2ff3cecf85deae3292f976462aac6aa5d76688e467cd7ecc5a523113486d0d5ea0622a0aa66015c83b1e0d334ed74c6864451ea7b7e47473049a53b52cd0fa12aaf92bbdef42389abc0011cdd8cd59e989a72f604672e688b2b48fab349d6c4b63c1a819523eee35a14d3daa851e01f81c871c8d11d7087c2eaed58f55666e23841c8bb8459adff71d4a47ce85c4480a7e6596852b7b3c854a5fe116cd73a3ea095877d54307a855d64f17124fda20d563f3fbe0db37472b86bb02fddc132caef86afdd0eb7ade4902c5191df8a97078245c9afc2cd2c9719e9fa5748a64f91f98f9ae174fdd1bcc774692563ca9a189f952f71ad9fe0c6a0f1be18f708204d8bb537f8e670c74eb5b6a36472e95950088be0f06a6076559400fc35874d46ad8ffe4c3b909eff9c99da836879917a74a75360eadc37f9989355f97b06736cdbb6d3da3525b9222d36d3967dc332b08c779f9d329f30ff06f7a6fc9dc159f1eccf86bbcfd3d1a5375a0c5cefecc0e461df0321fdbdeafe310fe6c8812e00b90441a65bdecfa7c7a9ba5dc4f34732caf0d0c2a0c2aa0e71cdf27a339ffdcc49f7a2a37fa1b51591083a5d34c2552df0eff536c8b465706d12e74fadb0dbbfc951467bc55a0dec640ab92042019c757e9760633fa0dc463930e08fab671962cd7e0422c423850d828dd1be0b355bc7d504c07ede5ad2e72a0e21becb8ceeb658a085fc3f9ea7a3e182f98244ff1780dcdce29df9fc52ee33505bf98239c48475e7616ba1ff7fc447b7fc7d7350d7d7b9e5801dd45eaaddc70a5d14c2e4ab5f5be11e0f3331cf0d2c42988462854fd8b2606550df7677df7217b5244e39966691938ba48c85907a2418268f1b6f4897f45f632815023cbbce7adc7d2d8176cd96de6801a3cc53bf4771f2e0ba0d6e92c74f489390d75d06ff07f36f8917c046d3f590738e7fb6dd882d9e0397012cc35ad29225a97408e37e1c337357f80c3bf2a71c1fc85de84453b737cb1a5602bbcf4b19c834a6778e7436e5a6794757f367a6e9391ec3fa7a35ab0584fc93c36de375545d8b26db38c5d733dfdf781c95f685aa47fc329b4d6c7773232ff07a80b3aedfc5aa4d421c16a9eea9a222b05a4bcc63827af8a3f0d2d38cad9b61c45b8bf83d2b0b64bc9c5b5191f6d4cc072779b3651b0f494c7c8a9e7eb63a36af4567fb864d80e0c1afd3cd34569d598d70264e159d49b5e73f2e27de6888c112ffc69a1f7c94e6e606dfc81922c4a2ac8f35744daf63a5a13c4858455fe59722f1423e21c8ec80045d57dad7fc6bc080db6e8e1322c8c6908f3425eb89dd4c4a70d34b952da61db0a5d47fd48aa1585b2eb02a595de57d55be1ac828806334b8f09dd1aa4e0d7648d685539df05c3866bbc010f175a7044e3f382e84ba99c07a22e448798a0bc8c27c4838254924ea500d559628d40f403c6c40f024789224a60d75fbcc72fc51a2f86053c720d3fbb043d20a1a951fb829a616cfda30bb3e982ee1bc2fa333474eed21b3532804b4c491d9901b014e90623f2a3d1fad3c2083dc2c3a324365d230768abc4d4a4328ecf7e5fde7b5dc2894b332cd4f8945b4ea5a4d08dc0f899ca42a9f7a2160925d5588e73805b16c14ab2dcecc459c739c8a6674b582220e0e737836a57d183480f68ed2604d64faab8d20aff05f3a71ab99333bc3def2a940960296f94a39b373b2ec145ef011b33697e4ce0b0effe9e9e05f7e13526e5022291428f7455611da025fcef5d35e1a612580588844580dbadb2dfb08a4925cf40b3d472b8e1dc25a074e2884bbf809b2965aa9d64bcc5a51bdbadff7bbc2581833ba8874737c60ae5098b4920b84c0e4a606afa82ed186e6b78f9efbc25f3b87469ded0c6653781331ffd5caf54e673db1749837485fcbd822b8073dfda62829c938165e0cff1548b68a61d6822e76012facedfdef7d4acdb990a6b5b392032e44ab6d2176f1ac060f2616b09b47083d9d76fe1c17bcc266a8e1811453012628a1068f50c31a687ac3f429e9c0917b4a8b0e06b56bb74ee3d66e7a58adce55cc5b50edd446fc940f1bcf81416128a8907fb43a7551d30ad663897623cb9508994d67ace72dc392967915d3cbc2b613f15e717c7e472afd34cb448df0cecfde1ebe8d5b2084a0188e8649ac1e3b7d58ed734f6332b56b6a1ccada99bda26205ca686ada7e60ed14b5706dd53945913fbdc64e72b104d6b1299efe7a6ed0190b19bb2b5a4da87b19ed9277909061695389c68ecc71b70013e23626384f54f10739aa09bcbd807d4a1bd5884e3001fcf654961a383ac6af13bb463c763e498e7028f99000b51ec378fb119b9ab15ad35a2cd46b7b375222303434f0e24653ce9e471acf2a51442c6196f88271ac15a1918857db439efdff3aec56f02e5c2d3663abb115ca540fbed02bebbc6c521e89f6ea8f8e1e3d6d9ca17e6968d85d50fac54cbb1f3e5bd5f420505f4ab17be537a9b3c70c33f28391601d0cedcb55edc0c487699526e9868bbbf3b39da4cb55c97b6b3f5e7dba6af65bb1c1c20d8b00e4bdfef01a38ad6c68df2cf8df3989cf55a8adbf3665d96e5ac70504fe71379795b368c1ff35c81716a0b3795de45dbcfa7a309a03b3ae95a635e50b9d804522ce5d6eb71dba4a8f895a2b305eaaf4376eb39d8443dff889dacef7d6a57ff9f25a052a0f1e8eabb7374d74540ace71c31a63162fa9382f9695aa208ab0876d00966a90cab177e18aca3562340acbe784cb0c5fcba30672a10ff4944f0fb07f423dcb6ac07e39509e0337f176c8c6b07aa3379348af03a9d14a8c89cc82722fe411a84b95ecbf952f09a2a0a4802973a4592852c3b92b4608985ad931e06f148d0b505aba466cf70cec1c240126c79bf7590b5f95705a8290d57f82622df65289bb85c6bc2d32c4a70f05777143037ea3a9752db32a8f8a80773f42a67f02f51ec7fef6056c2d839d00f1301ad8ba33edbb9711da3e7d8cf3045b7c07f74eb31d9b0938bdf534385ebe24cc2eb7abcbb28babd0ae1a406fb5e9a62505ca1c5d564d391c085ec240d5ae803f65bbeeb59b2207db7881df93727850dc62ce69ae9ace341e4179e6d09aa0833ca81b40f8c66410211f87233ee19eac7b986c4a20d88bf4a659786086effb2bda1c9d3fb26c48926184f8a8ffffa1ce8e2decf7103efacc31234954227d4a459e155743dcf33e4e8cb7011401c76f4dd79196c68d4232a04311fe0a6f727a3f535bb38c84b62e93b825fde56af647d873143f72e4d25b04bc655fd45a4170f15b4ece8004dc80a60554da6aa061488d6ee059a05", 0x1000, 0xffffffffffffff01}, {&(0x7f00000014c0)="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", 0x1000, 0x100000000}, {&(0x7f0000000180)="42fc509508acbe10c38e6c2d3e275f07481deef8624be8d0c43e56b8bae656509b10f0fd5cccd0f2c6333b8e3d8f146d602f23ddfa06af66d8817dccd5b1f81ba6cc54a9418364c98c8327a4678eebdac37d45e751eb1b2e4d14f70b651219ad1b88caa0deecc6522f86893665b872d88752844c64d9e9dd748d7c4f52ff0d0a43333550949d5e6e239d5de795db233556443f8a0d5380f273446471810527527df5a6304cc4655bf28b981a33c0013b6dbd4be4015cd3278646d27d782e50145891a3b8545cd4415931b159d9f23d9b272f46a280b64038dcdc83ffc1044c7af9dc5e649f8a384b44dd98cae8457d831fa597d559aab3779fa1", 0xfa, 0x4}, {&(0x7f0000000280)="fffa3d36f10a4132b64735ebf253b841f99ccf1f3a7153fc09eb11e9349601517f78a9b8b716e6966a20167d2ef01a83b85b46fe39165ade8ba19e8d349c9b12d5596a66c8b69e2eb72c8459560cd31b09", 0x51}, {&(0x7f0000000100)="8e024b2a1210ac8bd445b53d0a4e06af8f4fdff5f397c9f10188c2e37984c08bf5ba5707e0e3c7ac07e5637c", 0x2c, 0x4}, {&(0x7f0000000300)="a1cc2cf85fcadff42260bb839a5a4712d42f23976e45ad5fa88190073679b54f8189b81a17e372871022b85ca8adb4a9f5c73edad360bdc7789a62d8f11a3dad71dc5fae3b014d9f036004176b148090ce795d12c8c796d7977e5fcea256b2aa29", 0x61, 0x1}], 0x210000, &(0x7f00000024c0)={[{'-['}, {'ceph\x00'}, {'ceph\x00'}, {'\\}'}, {'ceph\x00'}, {'/6['}], [{@uid_gt={'uid>', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000002540)={0xda20, {{0xa, 0x4e21, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x6000}}, 0x0, 0x2, [{{0xa, 0x4e21, 0x1ff, @local, 0x8}}, {{0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x1}}]}, 0x190) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$phonet_pipe(r2, &(0x7f0000000440), &(0x7f0000002700)=0x10, 0x800) 19:22:54 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e20, @local}, {0x2, 0x4e22, @multicast1}, 0x208, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000100)='bond_slave_0\x00', 0x20, 0x4, 0x3}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @private=0xa010101}, 0x59) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 719.229041] libceph: resolve 'd' (ret=-3): failed [ 719.243106] libceph: resolve 'd' (ret=-3): failed [ 719.255112] libceph: parse_ips bad ip '[d' [ 719.258014] libceph: connect [d::]:6789 error -101 [ 719.269119] ceph: No mds server is up or the cluster is laggy [ 719.275473] libceph: mon0 [d::]:6789 connect error [ 719.301610] ceph: No mds server is up or the cluster is laggy [ 719.303029] libceph: resolve 'd' (ret=-3): failed [ 719.318780] libceph: parse_ips bad ip '[d' [ 719.332125] libceph: parse_ips bad ip '[d' [ 719.336715] libceph: resolve 'd' (ret=-3): failed 19:22:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x1010, r0, 0x7d7ed000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigreturn() ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r5 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000100)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="041a0000000000000500000000000000020000191ce19c52817e03525655f0b4589a28000800"/48]) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 719.349341] libceph: parse_ips bad ip '[d' 19:22:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf67d4cd0d5bf3dbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x3}, 0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="8100b70058b7f3d9d1859938ceca083611c4c58a977d2812edc3c5e689cb20d84e1abf090388994203407838d553f11ed4bb9c7e37c41b8d30bd6d46e6d6da6fdda82b84a40287e8403f931d86ae406dbecfce860874e1cacbee6d1b0fd1a236f97601a090cd14055da6aea1a8d63d603b878dd03b8323c00e65f5bafb98179b3e2b1dff09c3bea6cfddb24898eb9bb299c14b3defbedd8e1ea1c38536400376bb7c063b47713138956604917899a76aacbce40a02b700f6ec2db8"], 0xbf) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r5 = dup2(r1, r0) fanotify_mark(r5, 0x90, 0x20, r2, &(0x7f0000000180)='./file0\x00') sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:54 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0xc027fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f00000001c0)={0xb1, 0xc, 0x15, "6959cce90d7c3a5c3682775a135fab943e239303b824618b8cca747f4d0a18f91c9e1a6ada586be8cf97bdd9b38ce0b0627931050b0805fec6cbde8d", 0x13, "f9d73d2aac50080de41dcfc7da0fa1d5a46d0aebb1193231c071e9aba4306265247c6b9eda4e65073946afea0affcd91476935511c7eec4af705c3ef"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:54 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 719.564148] ceph: No mds server is up or the cluster is laggy 19:22:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b6451f8e1ee0000000000000007"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x6, 0x0, [], [{0x93, 0x1aa35094, 0x9, 0x13d27b04, 0x8}, {0x9, 0x1, 0x0, 0x96, 0xfffffffffffffff7, 0xf6d}], [[], [], [], [], [], []]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 719.735737] ceph: device name is missing path (no : separator in [dQ) [ 719.764904] libceph: connect [d::]:6789 error -101 [ 719.770661] libceph: mon0 [d::]:6789 connect error 19:22:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[\x00\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x4000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0xfffffffffffffd17, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40045}, 0x20000004) 19:22:54 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 719.789720] ceph: device name is missing path (no : separator in [dQ) [ 719.798229] ceph: No mds server is up or the cluster is laggy 19:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0xee00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={{{@in6=@local, @in=@multicast2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {{@in6=@dev}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0xe8) syz_mount_image$cramfs(&(0x7f0000000100)='cramfs\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x25, 0x2, &(0x7f0000000340)=[{&(0x7f00000008c0)="a1694a385320ac59f91e919acace6db78cab0b132c38ea5ed8fedd390eb7da996134dd3f5b4d7318b7be83ffdd98af6348c44c27d5c22d892b3d0f9f3d139f5ef409e01c1b0c5b7d182af024824a0ac2eca9157c94f201e14a167e01984874537672ee042ed265f829a1513be2f67a962c14585ad83c91535b493525ad73af92d3dfed2d8ada1f5efb2eb7d3246e8d907eb45029ffec08abca62ef78704ab1482c34877a298e00399cf6aa2f23e576550e", 0xb1, 0x2}, {&(0x7f0000000300)="bdd5223614f1d31b545b45dc0435ea9a916c", 0x12, 0x1ff}], 0x40000, &(0x7f0000001c40)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB=',\x00']) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0xd611e6c95bf56518, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f00000001c0)={"0ab678d3d152c2b706d63635ebbb1f55", 0x0, 0x0, {0xb5e9, 0x1}, {0x200, 0x83d}, 0xffffffff, [0x6, 0x7fff, 0x8a60, 0x71b7, 0x3, 0x5, 0x2, 0x100, 0x0, 0x5, 0x20, 0xeb1, 0x64, 0x81, 0x0, 0xdc8a]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f00000004c0)={0x0, 0x0, 0x7}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000000b00)={{r5}, r6, 0x8, @unused=[0x1ff, 0x1, 0xfff, 0x1], @devid=r7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fgetxattr(r9, &(0x7f0000000000)=@random={'trusted.', '/dev/zero\x00'}, &(0x7f0000000080)=""/48, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 719.864379] ceph: No mds server is up or the cluster is laggy [ 719.882736] ceph: device name is missing path (no : separator in [) 19:22:54 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 719.993724] libceph: resolve 'd' (ret=-3): failed [ 720.038918] libceph: parse_ips bad ip '[d' [ 720.079542] ceph: No mds server is up or the cluster is laggy 19:22:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x41, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000200)='./file0/file0\x00', 0x9, 0x1, &(0x7f0000000240)=[{&(0x7f00000004c0)="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", 0x1000, 0x2}], 0x2000020, &(0x7f00000003c0)={[{'ceph\x00'}, {'%-'}, {')(\''}, {'*,/'}, {'/dev/audio#\x00'}, {']/*$'}, {'/dev/audio#\x00'}], [{@fowner_eq={'fowner', 0x3d, r0}}]}) clone(0x14047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(r2, &(0x7f0000000180)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x80) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x4080) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 720.320775] libceph: resolve 'd' (ret=-3): failed [ 720.345241] libceph: parse_ips bad ip '[d' 19:22:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 720.366051] libceph: resolve 'd' (ret=-3): failed [ 720.368220] libceph: resolve 'd' (ret=-3): failed [ 720.372916] libceph: parse_ips bad ip '[d' [ 720.424212] ceph: No mds server is up or the cluster is laggy [ 720.459409] libceph: parse_ips bad ip '[d' [ 720.525919] libceph: resolve 'd' (ret=-3): failed [ 720.531954] libceph: parse_ips bad ip '[d' [ 720.619334] libceph: connect [d::]:6789 error -101 [ 720.624849] libceph: mon0 [d::]:6789 connect error [ 720.703573] libceph: connect [d::]:6789 error -101 [ 720.713446] libceph: mon0 [d::]:6789 connect error 19:22:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="ea73578ac91167ff7481058fdc60e471b9d5b5771dba9da14ee7e53f5e0acfd297898c185b31ec99f08c9535b9d6eccf6cbc5ec8b7337ec0018f2d9a32281b4a6e9497976b788a2d2ed508b2a15b6c0a0fccc873647d48a812c30352d1d8b1a6595d53bcb95df1e8cbc8cd1748ff966eb856f8e6479071df99b1847db8778585d0a9744c229150100216fd09ecf76dd298b5f948c487fe51af9e005c0d1a4434f1c8a9391281f4e56f6a317811f1db1d23e94c252c77c11bbec021bc00c8ebc01e99b83c4bf6d79ffa411a6531fa73dec9f878b74d03be7a503039130db6ce60ad25da"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:55 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5b649d8963ecd6fe8de1bc3aa01ac164ca7d5bf0a6496bfdb7d05896c6bbca70ba601e4b4970b933ca56b666b5d0c98883b01597d8d4473d36329e9d8031d7e3eb56aab89c6eaa5620847bac97dc35c9cc811f4355a83819c1cc6f07cfd7704a1b7941fb85c1a7603b19b0"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x3, @raw_data="2c5b13d5ed432ae9a518cd2442f140752379f220757c7b2843a7481219280575607dd4ef0223f2077f02f91b8b35e34edaa1cbefa8a4f634077e8bc9306f591fe4a29e3a7225d8273f6d8ecbd019c2b81241dca2eb82186f1dd51b41d65b08f449b29a6d29224fc5f2a288e5e5d54356d086141a42411d5ee568cae597c0576f87340c6a9ab716ede1bf0c0eee0be14b5b7794953c92b89ea967c54046d9ad7c19af93fd61ea5ecd75d72a86fc14adb32b77b740af1795fb27868b472e12de800ab40165b8162aca"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x10200, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flock(r1, 0x1) 19:22:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r2 = accept4(r0, &(0x7f0000001640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, &(0x7f00000003c0)=0x80, 0x80800) sendto$inet(r2, &(0x7f0000000180)="20048a927f1f6588b9274812149589c6f89a9193e2674575dcdb41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0ab4ea6f7ae55d88fecf9221a750fbf746bec66ba00"/87, 0x57, 0x200080c0, 0x0, 0x0) syz_open_pts(r1, 0x600200) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 19:22:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 720.920733] ceph: device name is missing path (no : separator in sWgt`qյwN?^ [ 720.920733] җ[15l^ȷ3~-2(Jnkx-.[l [ 720.920733] sd}HRرY]S]HnVGqߙ}wЩtL"P mҘHćQ) 19:22:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/132, 0x84, 0x6) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, r4, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x73}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x3c, 0x3, 0x1, 0x401, 0x0, 0x0, {0xc}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044004}, 0x8001) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x20408d, 0x0) 19:22:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_FPEXC(0xc, 0x100000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x4, 0x70, 0x20, 0x7f, 0x0, 0x6c, 0x0, 0x1, 0x4004a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0xffffffffffffff00}, 0x400c, 0x800, 0x89b2aa9, 0x4, 0x4, 0x6, 0xff80}) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10040, 0x0) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000000080)=0x1) mount(&(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRESHEX=r2, @ANYBLOB="8560b008a5e779b08f7e70b21649ca660a30688a5d14c8fe35b1878b266f2ab03bd16646808474f14168b1f93eed9cf9807f84ffeb660fef4f5a36cf534b60ac80eb854901feef3298b0f862b72a2b01fbcc45896d5812ad1745746a436e98416f61d876465aafe64d4a1f1c8a3f765a18d29ca26074c59dfb18bf2e870107d4b0e2eecd69c98db2678c2252fc99dd3565542e596de94c8c5cf6fdcfc8b38404ab32da3712433bcedfc1eec60afd5d4965d5c263a912c34a0382f4598c0bf45e6dec9a3525a6f9977e7b6503722ada69df12dbd4caccfcbd032d2fd227360ff715876708538fdf013ffdd26e751fa6086bee24"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cifs\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x54, 0x1, 0x4, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x800}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8c}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7fff}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000080}, 0x4044000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x68, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10a}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_mount_image$nilfs2(&(0x7f00000003c0)='nilfs2\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x6, &(0x7f0000000800)=[{&(0x7f0000000480)="d67eba7329a9b2be5f59595935ffd3acf8b8f0c24373d540ef6ba11fdc3d6fec59408518d1f6a5b48a840f0736612ba97432749eb47b5ccaa7a6241bb4f025e794bf46d42354d2e3dd7787b6ac588d340fbb058a426737fd620b606b67afce461fe5177a2f4e6f4c7f64c6f56537845022b51087020309a1b409f3e0", 0x7c, 0x9}, {&(0x7f0000000500)="a43823f94850776373ad8e31d504b8ee08d4b89ea2f8997a719c91b493fca1dffcf0ce54dc6b071571b571f9ca85f05373e9341d60ee84ec927e27a656266b04e6bfc40b8cfbc44fc94f40446df51cd5ee6685fb441277", 0x57, 0xe60}, {&(0x7f0000000580)="f4fef452a7d568033341ff82f3b238bd04ffb8fbef07017089df6d0855f43a65c463094cece6975f9ffdb9f52a99da06f600eca1c6d607b6799cb74ba4cf723a3bf461ee0c56a5abc328966603623ac1e66241ed245a550699b8fa03930a8b71cb87201ce26ff9f82c14d5268b63bb1a06343c5804e22d6a", 0x78, 0x1}, {&(0x7f0000000640)="fa1c2b7cc8f55b0db5f9c65e562523802041f0b47a9fa2f26f860b9209b65d36fa0c91898e6e2409857e796e1bb0f67dacfb2f8d695980c8acd211193ca88cc7654cce7a9b2bf8b4b9fc02d597ead71a1bf8947308b1d84dd40ee1df7652a3d41128b9c9fd0ada5a91c0f1998c448571027b5adb6e5ae5abe56093b11bf5b77bb1b2c5419f4e5fa72d0a1674207aeea54335f3263bcdbc5553d8e22bcffd7a5e698cc9", 0xa3, 0x7fff}, {&(0x7f0000000700)="c381748b748557a8d62ee385b21721a44f995dd73a7ba1262799a101655a1a50fa35df0e3949c091f4a4c19b2acffb7835dcb6ce5bf873b16bf0405a081fc540945a85bc61ffe9e8670e748a1b0b4d91aca546d6e5c3b9f39bb25d3c63697b3807b33a05e66ef26b6b34977be9f269b2b797aa3c5216e6a43ffeaea929d0b1b5063b2bfbeb75695c3034933fbd76a46002daf6cba100cd136be1e1367505", 0x9e}, {&(0x7f00000007c0)="cc84cbdca78b641c69ca", 0xa, 0x80000000}], 0x204010, &(0x7f00000008c0)={[{@norecovery='norecovery'}, {@snapshot={'snapshot', 0x3d, 0x1}}, {@barrier='barrier'}], [{@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, 0x2, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8906}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x86dd}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = accept(r2, 0x0, &(0x7f0000000300)) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000340)={{0x2c, @loopback, 0x4e21, 0x0, 'ovf\x00', 0x20, 0x40, 0x2b}, {@private=0xa010100, 0x4e24, 0x10000, 0x5, 0x1, 0x5}}, 0x44) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1da86) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 721.076924] ceph: device name is missing path (no : separator in nl80211) [ 721.105958] ceph: device name is missing path (no : separator in nl80211) [ 721.172235] NILFS (loop3): couldn't find nilfs on the device 19:22:56 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYBLOB="5b66bbd945848c875625445a1831cddadf831959588bc6b247e308dd96bcb495d20f731313aa487887552596e06dbf103d70620ce360d36e480fbbeff0d98b12bbf7b11e437b32ea01a9bdbe434f105a8c7aa192b893be665709f21319cfcf7ff50c1616c5546617521372f97f", @ANYRES64=0x0, @ANYBLOB="011c0083eb8dd98244e358a8343ed989a39e6a5a05dc6ef89b3c8ef8bee0f22da2a8574bbb7195f52734cb945119edf62972da7ccd195cd8dec3daf00f9c3258ff1277b357cabb592324b57a6b727b91eaaf626a27878e1df8a6e3c377934021a38543c87fd3b89600246cf1d5652c9bf74f6ccf3abb130b03b36dd4c659ba515d3a5445e1dd26054810f20e3a3da60502bcc2cf976438de5b94960f12b7b9f71eb9f9f365889cca91c1d5936da6"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 721.270823] ceph: No mds server is up or the cluster is laggy [ 721.322646] libceph: resolve 'd' (ret=-3): failed 19:22:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote, 0x4}, @qipcrtr={0x2a, 0x0, 0x3fff}, @phonet={0x23, 0x80, 0x1, 0xe1}, 0x4, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='geneve1\x00', 0x7, 0x0, 0xfffc}) 19:22:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 721.361969] libceph: parse_ips bad ip '[d' 19:22:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xb0, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xff, 0x4}}}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x80}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x20, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x7fffffff}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xffff553c}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x3}, {0x8, 0x0, 0xd082}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x1}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfffffff7}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @random="a333a3e30168"}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:56 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 721.448927] libceph: resolve 'd' (ret=-3): failed 19:22:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 721.493318] libceph: parse_ips bad ip '[d' [ 721.580014] libceph: resolve 'd' (ret=-3): failed [ 721.606194] libceph: parse_ips bad ip '[d' [ 721.607185] libceph: resolve 'd' (ret=-3): failed [ 721.631671] libceph: parse_ips bad ip '[d' 19:22:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe1}, {0x3800, 0x8b, 0x5, 0x1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:56 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1, 0x63c9, 0x3, 0x9, 0x8, 0x1, 0x40, 0x80, 0x4, 0x7, 0x1, 0x6, 0x3}, {0x80, 0x3ff, 0x8, 0x4, 0x3, 0x5, 0x7f, 0x5, 0x1, 0x2, 0x3f, 0x6, 0xfc00000000000000}, {0x0, 0x3f, 0xbc, 0x7, 0x1, 0xfb, 0xfd, 0x3f, 0x3, 0x20, 0x40, 0x1, 0xffffffff}], 0x7}) 19:22:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000080)=0x10, 0x800) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x40b02, 0x1) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000340)=@req={0x3f, 0x10001, 0x7}, 0x10) 19:22:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r2 = syz_mount_image$ufs(&(0x7f0000000380)='ufs\x00', &(0x7f00000003c0)='./file0\x00', 0xa94, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)="7bb12c014871ef2c71a67da355032efbb341e904d5", 0x15, 0x7fffffff}, {&(0x7f0000000480)="7f858461ffd6bf1082c64777b545de9c6e2b5d349726ef76422e7d79d25e2d1eb915f260006150b69c7e1a320112d821ca7ec4c0035d142f05db173c24697fc224a50b5b7aee5d740657589d26644a4809fe01e6c76b1b716946d2807d13494cd3fbb91a2e072b06b8146e30be83537546daddf3d25b5066c01bb53c596a8879d74f5a85edb7d6ff6fd48c08e19aac006ab6b69bda928571cbbf5633dbe39ad811019aabedd405a23a9692aa5f700ce7b58a0d5ef88eae8d3e136a67b823881c06c7a522e7c1f2a6302fff84e0a6fa63cbe901d94a4b5d4555f413ae", 0xdc, 0x63}], 0x2000, &(0x7f0000000640)={[{}, {'vxcan1\x00'}, {'/dev/dlm_plock\x00'}, {'-'}, {'(-,[:$'}, {}, {'\xef&]'}, {'$)7'}], [{@subj_type={'subj_type'}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, '&\xea)^%*${.)'}}, {@fsmagic={'fsmagic', 0x3d, 0xd91}}]}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x20000) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000180)=0x9) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x8) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000240)=0x2) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r0, 0x1, 0x100000000, 0x3}) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000200)=0x4, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000340)={0x0, 'vxcan1\x00', {0x1}, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0x4, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x0, 0x9, 0x5, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}]}, &(0x7f0000000700)='syzkaller\x00', 0x540c, 0x1000, &(0x7f0000001340)=""/4096, 0x41000, 0x8, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0x0, 0x3, 0xff}, 0x10}, 0x78) [ 721.916832] NILFS (loop3): couldn't find nilfs on the device 19:22:57 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 722.052032] libceph: resolve 'd' (ret=-3): failed [ 722.058501] libceph: resolve 'd' (ret=-3): failed [ 722.081533] libceph: parse_ips bad ip '[d' 19:22:57 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 722.098950] libceph: resolve 'd' (ret=-3): failed [ 722.103072] libceph: parse_ips bad ip '[d' [ 722.119979] libceph: parse_ips bad ip '[d' [ 722.146900] libceph: resolve 'd' (ret=-3): failed 19:22:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x4000, &(0x7f0000000180)=ANY=[@ANYBLOB="6d657461636f704b71d0383a98393d7765726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c6e66735f6578706f72743d6f66662c78696e6f3d6f66662c6f626a5f747970653d63657068002c636f6e746578743d73797374656d5f752c61707072616973655f747970653d696d617369672c66736d616769633d3078666666666666666630303030303030302c646566636f6e746578743d73746166665f752c00"]) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x6) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 722.178752] libceph: parse_ips bad ip '[d' 19:22:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='Xd:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xa77}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r0, 0x1000, 0x3}, &(0x7f00000001c0)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f00000016c0)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x1, @empty, 0x6}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000240)="d3cf4fa8d54b7c8cbeaa698a71a755574c76d6b9ddd6004b2c608572030940541da395eed18dcab09bef3ef223cc10cddec54b46c853bd3d1d0d2c9e70a712d5148eaed5407f02ce577641e6a408ac40252af343eda8c462e1ba7bc5ecaef1e747fc1a39f02e82ef40f691541181cd4152c6111c096e19575c13b822a813e560e2277c2d753dce4f831cdef64447299ee1685f81e4f3371b29b6ac4a20b54e64c2487d909e94a6e4d92065144a2efe88323485fb68564debc94f1acead88f2094b6ddd5862543ca053cfc76b67de45424e4483656639c5f72a6c4b3d", 0xdc}, {&(0x7f0000000340)="894edaccdc99578945405c13ec82efd126b83fff7d054689a81fcb59ca26c28fa2c0b631928e4ee75972171d1090882f44", 0x31}, {&(0x7f00000004c0)="77a98e4ddcfb1b8c1eea64384a7f905d4a90feb95ee6381ecbc7827457a3f818cda4450a1e8b3e2d4275e025220f392ffc8a940459a28403a6b1b8ea9916f530839d969c15c161abb7176a7d785436f22ec2dd2d470f7b475370fb1d0fff8cf9f56c286a6a74a553f738f139a3345fd58473f470efd626a8a262b8f893f2741e118740a1a0b470bdf62b88c165866a5df2038ca9132263cb2762f05b28fe6b512c3f2058601392a142e3537fc73680fe618351eaed5c1eac8426b5ac9b200e6bdc8fb9e3cc", 0xc5}, {&(0x7f0000000400)="1d767eb94bc1073cbe0ddae3c145eb0e562bca06de6d544b860527bf83783bc930b6c3bf920ab2e35327385311fe595c207f7b9860924c994fe68e228b4b0feae97bfeb087507010979fd883417cc40df1c4197d540c8c770581b79986739f2828f2c6d89bacd26d11", 0x69}, {&(0x7f00000005c0)="91e473832447bf760d0672f3800252abe9bc4e8efa75d895be68669d06cf1a235abf2beb1d5f6cc2caee2aefd004c2285aa794ee4b5cb1503ab2947bca8336d8055ab39776c448bf186880a59ed730318efd03c5194a758e0d21a04a5f918a0ef817f55662ffd8c8e7907aad4b9ac8ee8acd9e28b7d654d7a22519a5415ac10f9957a4e6b3c4b094d28d489d07cf9ca84601154155", 0x95}, {&(0x7f0000000680)="8fc29d3ce11a5d0966e8c832ae64a01c9ab3218820", 0x15}, {&(0x7f00000006c0)="0c78f1352e0c792ec827eae4ea1bac0b98a3de50145eb44bf2c68fad4ba975241c60182709a87284e3ce70a4fca4222f755a127b52c8c140ffcbd4d676d165d0adadc8029e1cf5a2cc2ed868115d0afdd9e3878bab17c3ed91dbac4f72578ee2b55d3d3daae7d76237c4380481cfe9ab1d01d95e1e83a41d6ed02ede47941df61e764c49d68198b6415a4c757fcebd210e92c660b5ced008f332ca621f108d55634487f50d56e96ace52977c2f32db8ad41201aa76d1340fa5025224e7f52e9fd05ac3ad6dcd7c501d1d82a97028c70ffd0515f199b2f463d62f1e0e116ac42b843eaa9c1ea5fe53c93163cc11fb408c7f6daab7a40e", 0xf6}, {&(0x7f00000007c0)="04e1afc421bbfebd", 0x8}], 0x8, &(0x7f0000000880)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @dstopts={{0x50, 0x29, 0x37, {0x30, 0x6, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x8, 0x0, [0x2, 0x0, 0x1e93, 0xb5b, 0x1]}}, @pad1]}}}, @hopopts={{0x48, 0x29, 0x36, {0x0, 0x5, [], [@enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0xff}, @generic={0xf3, 0x1c, "8d7615acb7426ed755f743beff77aaab9fe10eb95ebd257f37f4835d"}, @enc_lim={0x4, 0x1, 0x80}, @ra={0x5, 0x2, 0x7ff}]}}}, @hopopts={{0x38, 0x29, 0x36, {0x2f, 0x3, [], [@enc_lim, @jumbo={0xc2, 0x4, 0xffff}, @hao={0xc9, 0x10, @private1}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7fffffff}}], 0x130}}, {{&(0x7f00000009c0)={0xa, 0x4e20, 0x8, @private0, 0x6}, 0x1c, &(0x7f0000001000)=[{&(0x7f0000000b00)="0dda8f473f470d52ad325121b792f3604d4a032e156baae9924842ca8637d62061676516bc49d701a3422dcf898232c302199d9dc0a84e40404e30b415b32d08be37ff0d961db25cae549be526b798fbefebf60ac747d9ba71e51a0c64c312f7e4e3fcb009ca10ccc0cd45da64977c62345ad3e4cf422e1b6691beedd8e3e4729492ec1bc0239028442947c09f07cdea2ba697eafbfa05657b1b44b5305465c116f6b9c91c87f00aa8eccfc8fffa36c2062faa62066428592b0d3f67cf09a83e8b9c5d33f742b55796e3f0c50c3ae422590492cb1b9c37e3af013541271b3a65", 0xe0}, {&(0x7f0000000a00)="374662161234f63c5a7c77147193142f04bba945c6e8682dfac62080bf7fc36cd5c2a6eae7ec11f837ffab451b61a590d1a18bbd8c216b5360b47df2a92e1d52f661e0cdcaf9209da60e0d2ce3774ad1336854c506347fcc01e18a2ca995362842a012cd36366eee00", 0x69}, {&(0x7f0000000c00)="9bd63b871c2b18c62285766399eb3ba931aee34ecc3ae655ea2436119e4b0e60319ce337c5e26d9721c8015ac4480e4f2071c4f9dbe9b1f1f33c228f7cc47fa343a9ba989020d2371cd69f826030e32065099349c41e74112970ef2863e17575", 0x60}, {&(0x7f0000000c80)="723c3de17821a73d4f50030c9684805b3c4f5440b15b0fb2fc5a1893399a0e0ca95f3a00d599a84b0a065ec859128a7cd8a2ec96fca61ccb8fab56d4d37cd3de6b617a05618dbddf961d6936d5d197134c2387183130d7d9dc2427b2e35bdcb3efdbb5a36c680705706b1a83e8530b609254a073ddb4c489afe80f6f6c4525d58908bd01bc35239f3fd77dd6ba6ab044414375ae6d44881244122382864cf9fc29a04e406ac1384ff74dfd54b96d756582c764386b7455d7971b2bdf9cf67bb1126437e4cfe833670198d5212fc19801f9f30eb96f3b63f5d0e4477bd2513a0e62ba8437f132426cd6a52ff187627aa8c82eaed32e", 0xf5}, {&(0x7f0000000d80)="84a817c8de0f51009d100bf82e830f8afb8d27f36c5a7b24a67c074dae39efed17b4e7806fcbdf54400c92835b17edcda0d53dfd06cd2dfb286a82ca2919c3ef0caa0d2cb385b92167d49df1fb77c16181bf00bb95e9738da888e86b100a7a8ca89617a0f8db0041755388af725c3e1640ab", 0x72}, {&(0x7f0000000e00)="6ef739e6e71d6bfa034cf8cb7ca6ffa542589e2caef0d7578cb5f9cad70349d4735b8f0cd06ad314f02c5ffabc4f91484e7edf49fcecbb7555acb60d0b33a442061066d2ec47392757d23086f6f942701b130637245322c58de0a8374c991e88cb14cea8744505aec808d10d10a50205a70c69356247d4c0a3ba30f6b26f74246787635002cc516d27a1306de57f908d5d9e02c5f34775f6b45bd40b6fe4c0fa8cf39fcdd7f661e253b92129479c8724093db3e988e99e6f763a49b260c336a0e090d83029bd837697397d4a6454e041af87c68b483cb9e7ffb845503c8d2d92bd1802e68648af1b6b67eac562357554", 0xf0}, {&(0x7f0000000f00)="cae56a608db847cadcaca2ae2579373d91ca933a0b820f3a70593f676aff7aa09821e7f305a34e56ff2945001130be30411844ed7d745844a520acd6c5a851c7f087d6cb61d1d0c27d63f22462df61cb03d0151deb4c2f89db34be16ff1eb90041878fb3a22f5d429ca17ae1967c7ca65bd89830d68a168f9047bb0563aea09ed66576013bd26847a88ae6606cb6ec4dadaa10b51949b6fe421a34f6c11e64b1049f423712a677997e6a3938fe02c321ca2a2cb3e94b8bf3f0374f81b7753d050404bcc64a16babab9ff68cc49bc0a36a6f84259dad36b0b2dfadb9587dbeef292b460aeb6b8", 0xe6}], 0x7}}, {{&(0x7f0000000a80)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x40}, 0x2}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000001080)="9572c0e7f011157a672380ed270a71a4983646e6e6b65c6fbeb35c70682eec95f5fd10b76edeb585228468d0161b95266feaf76ce9373b2591881fae123a7e8e671217a09faad39bf896cb1b912d1c9012cfc4623717c584ff9014cd9b9468a3b4a8e83ceb98b274a81012dd19cab517c5e6495fd744dd77732f500915fb1381743db881732861ae720e26792dd5186a1c8ebdae8c447f32a16abfda7a8b16bf2a9d8ac71a08", 0xa6}, {&(0x7f0000001140)="982c44e2c34444796e08623261d74e2c64ca5f8ecbdea7bc068127069ffde56c8723af00a74f708a54b0a37717cf359f46a5e7739a44894df61093eea94c0b0e270e656feaecb43d943f842d65dc94ce49bd234e2ff05fdaeebde460a5553867f5e43562acf572226822a09b9c1a6d8273c0d8e4538e7f1ebcf635c0b5b7bead8bd08a1d05efd18ed99146a2353c01168daa33e1e8ebe33fe7fc758fef0d795adea2b4ef16bfb20220e32ff6ecac5dfb", 0xb0}, {&(0x7f0000001200)="4eebb0462fe80dc52c7cc49276101fd2cb9d9eb064e4aaa04806cbb67c83e3744436be9274a2e3d96ec7abe476e8a88ab229a764eabf69d9f8ab3f66a4ed3526a1f4cdaba1f14c0867b578c5254b87405eb966db63de18929a03ce585ab649d4120fe3174ec19b6a59afb933f5476f457d3d9b3b7e743c7c897debddca7f05d2e5a5b6b199a52e2a315507457363ff1f968164ef55fb72c6f105530755b85dfb9853cd5a19fc10abdb7b0c78dcad397c525e52be522196cc2dec878f002293eb6a", 0xc1}, {&(0x7f0000001300)="b2cea447b8c0860c8bd1d5e3848dfa997aa9b16b47816383607392b44e4e754d086788a28e39739831b0102398ebbce7276ee04f652ddec5e0e5109e0a80bc5524c307d4400b6614817b618fcbbf90487d75cff47b89eb8345d2818800b73393ad759b187ffd8bee3be554f990da5c2d7c6c0fcc11a9ec3d6d9697bac531b70e7701600983cc4638fc7008c654bd84df7b665483202d3978563a1923d5c75d1b834b1b042b4c7877686d93639fc827a8fd982172af", 0xb5}, {&(0x7f00000013c0)="624550844090bf0f7837f6afa5eb2c5eebf0f833a7fe0fd33f5653ba6eb087a8af333e7aabad408f8ce0c28c", 0x2c}], 0x6, &(0x7f0000001480)=[@rthdr={{0x78, 0x29, 0x39, {0x87, 0xc, 0x0, 0x0, 0x0, [@mcast2, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @loopback, @loopback]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffffffff}}], 0x90}}, {{&(0x7f0000001540)={0xa, 0x4e22, 0x7fffffff, @mcast2, 0x8}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000001580)="9f", 0x1}], 0x1, &(0x7f0000001600)=[@rthdr_2292={{0x98, 0x29, 0x39, {0x32, 0x10, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x30}}, @private1, @local, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x16}, @private2={0xfc, 0x2, [], 0x1}, @private0]}}}], 0x98}}], 0x40000000000000b, 0x1) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 722.199298] libceph: connect [d::]:6789 error -101 [ 722.204488] libceph: mon0 [d::]:6789 connect error [ 722.234898] ceph: No mds server is up or the cluster is laggy 19:22:57 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 722.247528] overlayfs: unrecognized mount option "metacopKq8:9=werdir=./file0" or missing value 19:22:57 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 722.298496] libceph: resolve 'd' (ret=-3): failed [ 722.314208] libceph: resolve 'Xd' (ret=-3): failed [ 722.330567] overlayfs: unrecognized mount option "metacopKq8:9=werdir=./file0" or missing value [ 722.333300] libceph: parse_ips bad ip '[d' [ 722.349019] libceph: resolve 'd' (ret=-3): failed [ 722.371196] libceph: parse_ips bad ip '[d' [ 722.383492] libceph: parse_ips bad ip 'Xd' [ 722.446391] libceph: resolve 'Xd' (ret=-3): failed [ 722.461784] libceph: parse_ips bad ip 'Xd' [ 722.511673] libceph: connect [d::]:6789 error -101 [ 722.517024] libceph: mon0 [d::]:6789 connect error [ 722.535395] libceph: connect [d::]:6789 error -101 [ 722.547097] libceph: mon0 [d::]:6789 connect error 19:22:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) 19:22:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f00000001c0)=0x0, &(0x7f0000000280)) socket$rxrpc(0x21, 0x2, 0xa) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x40401, &(0x7f0000000200)={[{@nfs_export_on='nfs_export=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '[\xf7+'}}, {@obj_role={'obj_role', 0x3d, '%[H*'}}, {@fowner_gt={'fowner>', r0}}]}) 19:22:57 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:22:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:57 executing program 0: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() syz_mount_image$ubifs(&(0x7f0000000000)='ubifs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="35e539505fedcfc940682ab1a3d08cf4878a316d9f37ea3bdb941af52e70a4bb0f2a94f3f064754d103adc985e32b64ccd4530c6ecb4031a445dd4b0d9e7444b6d78c734d0043b8770a3cde0b73d638146aabfa242954ecff2540a17e646f9b353a05837cbcfaa10a6176755a818f9e58c4b39f964e14c055de774200765e22956", 0x81, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x7}], 0xa00000, &(0x7f0000000300)={[{@auth_hash_name={'auth_hash_name', 0x3d, 'ghash'}}, {@no_chk_data_crc='no_chk_data_crc'}, {@no_chk_data_crc='no_chk_data_crc'}, {@auth_key={'auth_key', 0x3d, 'ceph\x00'}}, {@auth_key={'auth_key', 0x3d, '%'}}, {@compr_zlib='compr=zlib'}], [{@fowner_gt={'fowner>', r0}}, {@audit='audit'}, {@euid_gt={'euid>', r1}}, {@fowner_lt={'fowner<', 0xee00}}, {@dont_measure='dont_measure'}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 722.855476] libceph: resolve 'd' (ret=-3): failed 19:22:57 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x40, 0x4, 0x1, 0x20, 0xe83d56f3b752de9f, 0x3, 0x5, 0x324, 0x38, 0x1e2, 0x1, 0x5, 0x20, 0x2, 0x174, 0x8, 0x9480}, [{0x477b1ccf1eef526b, 0x80000001, 0xfffffffa, 0x69, 0x5dd41c36, 0x40, 0x9, 0x8000}, {0x60000003, 0x6, 0x3, 0x2, 0x2, 0x7f, 0x2, 0x200}], "ed9a9297629de301ab6f446f66f8f2bc885daac7973d580a792410341a5c25b51136b2e4eae5ab8fe17adb071e4df33195af9865320ab3643132f01188f5ec2ac63369ae92959c31537bc48bf381b68115913842350d4582a2ff832dc07df9d0f3e93652d811ff041e2b2563b89ac67f71eda822eef3b2354a1e6fd7b89fdc0f071fa2e614ac641655ec384f85b26781d4651d7efa711b8a79cce42e8534ab20138337b3633a091d4059a8425feba350d8efd5cee354146b63261f05c0458488192e6acf143b4be844760df562c03923b3002e4c7bdb165cbdf2b2a69951f98034b3209ccd927092964bc7578867fb54f8"}, 0x169) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000100)=0x1000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\"', @ANYRES16=0x0, @ANYBLOB="100025bd7000fbdbdf250100000005000400010000000900010073797a31000000000500040002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000845) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x400000000000002, 0x0) getdents64(r2, 0x0, 0xffffffffffffff7f) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="00c41f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) [ 722.883768] libceph: parse_ips bad ip '[d' [ 722.914908] ceph: device name is missing path (no : separator in ) [ 722.936015] libceph: connect [d::]:6789 error -101 [ 722.941036] libceph: mon0 [d::]:6789 connect error 19:22:58 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000100)="5463fc6a49757927683bb686f69f8fcf75964d6e2c19d330cf7772e15b003e0f5bde", &(0x7f0000000180)=""/86, 0x4}, 0x20) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 722.971270] ceph: device name is missing path (no : separator in ) 19:22:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 723.127178] ceph: No mds server is up or the cluster is laggy 19:22:58 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 723.231916] libceph: resolve 'd' (ret=-3): failed [ 723.250704] libceph: parse_ips bad ip '[d' [ 723.297475] libceph: resolve 'd' (ret=-3): failed [ 723.330106] libceph: parse_ips bad ip '[d' 19:22:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000100)={0xd49, 0xee, 0x20, 0x3, 0x3ff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x300, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x7fff}, 0x8) ioctl$FICLONE(r0, 0x40049409, r3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r4, @in={{0x2, 0x4e23, @local}}, 0x591f, 0x36, 0x8, 0x1, 0x3}, &(0x7f00000003c0)=0x98) 19:22:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:58 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) fcntl$setlease(r2, 0x400, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000200)={0xfffffbff, 0x7, 0x4, 0x0, 0x8, 0x7}) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="28010000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf256d00000008000300", @ANYRES32=r4, @ANYBLOB="0c009900400000002500000051aaa2442bfbfc72e365ea8080281f2f94bc1c1e1462435509c5b18c0994dd9b505f4cd81351f704b4b95b4340dcda0f50866662529e9fe00a7daeb2153724"], 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000300)=[{0x0}, {0x0, 0xffffffffffffff64}, {&(0x7f0000000380)=""/74, 0x4a}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) read$snddsp(r3, &(0x7f00000001c0)=""/88, 0x58) 19:22:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 723.552180] ceph: No mds server is up or the cluster is laggy 19:22:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x44476b7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x60001, 0x0) [ 723.641870] libceph: resolve 'd' (ret=-3): failed 19:22:58 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 723.699576] libceph: resolve 'd' (ret=-3): failed [ 723.702762] libceph: parse_ips bad ip '[d' [ 723.752040] libceph: parse_ips bad ip '[d' 19:22:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000080)=0x10, 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) poll(&(0x7f0000000100)=[{r2, 0x4000}, {r0, 0x80}, {r0}, {r3, 0x3482}, {r4, 0x10}, {r0, 0x4108}], 0x6, 0x70000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 723.776893] ceph: No mds server is up or the cluster is laggy [ 723.844262] libceph: resolve 'd' (ret=-3): failed 19:22:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 723.864451] libceph: resolve 'd' (ret=-3): failed [ 723.876690] libceph: parse_ips bad ip '[d' [ 723.896955] libceph: parse_ips bad ip '[d' [ 723.905868] libceph: resolve 'd' (ret=-3): failed [ 723.958607] libceph: parse_ips bad ip '[d' [ 723.996304] libceph: resolve 'd' (ret=-3): failed [ 724.004522] libceph: resolve 'd' (ret=-3): failed [ 724.013102] libceph: parse_ips bad ip '[d' [ 724.015128] libceph: resolve 'd' (ret=-3): failed [ 724.026667] libceph: parse_ips bad ip '[d' [ 724.027805] libceph: parse_ips bad ip '[d' 19:22:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:22:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:22:59 executing program 2: sendto$rose(0xffffffffffffffff, &(0x7f0000000b00)="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", 0x1000, 0x20000800, &(0x7f0000000240)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x5, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x53102b19381a3e8d}, 0x0) 19:22:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000100)={0xffff, 0xca}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:22:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="01643a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 724.504503] libceph: resolve 'd' (ret=-3): failed [ 724.524596] libceph: parse_ips bad ip '[d' 19:22:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 724.578611] libceph: resolve 'd' (ret=-3): failed [ 724.585960] libceph: resolve 'd' (ret=-3): failed [ 724.590824] libceph: parse_ips bad ip '[d' [ 724.609028] libceph: resolve 'd' (ret=-3): failed 19:22:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:22:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = signalfd(r0, &(0x7f0000000100)={[0x401]}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) [ 724.632304] libceph: parse_ips bad ip 'd' [ 724.639750] ceph: No mds server is up or the cluster is laggy [ 724.653999] libceph: parse_ips bad ip 'd' 19:22:59 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 724.704201] libceph: resolve 'd' (ret=-3): failed 19:22:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x8, 0x5, 0x80) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x92}}, [0xffff, 0x8, 0x3, 0x1, 0x7, 0x8, 0x8, 0x3, 0x8, 0x80000001, 0x8, 0x100000000, 0x8000, 0x3, 0x2]}, &(0x7f0000000100)=0x100) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x1, 0x0) connect$unix(r6, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r4, 0x7fff, 0x2, 0xc2c4, 0xd67, 0x1000, 0x2, 0x5, {r5, @in={{0x2, 0x4e22, @multicast1}}, 0x5, 0x80000000, 0xff, 0x0, 0x20}}, &(0x7f0000000380)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 724.748935] libceph: parse_ips bad ip '[d' 19:22:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 724.824100] libceph: resolve 'd' (ret=-3): failed [ 724.854850] libceph: resolve 'd' (ret=-3): failed [ 724.881531] libceph: parse_ips bad ip '[d' [ 724.889406] libceph: parse_ips bad ip '[d' [ 724.999008] libceph: connect [d::]:6789 error -101 [ 725.004028] libceph: mon0 [d::]:6789 connect error [ 725.017412] ceph: No mds server is up or the cluster is laggy [ 725.067761] libceph: resolve 'd' (ret=-3): failed [ 725.073016] libceph: parse_ips bad ip '[d' 19:23:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) mq_getsetattr(r0, &(0x7f0000000080)={0x100000001, 0x3, 0x3, 0x400}, &(0x7f0000000100)) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="de0605e8db016f14988a3597900362b09f0320420ce3c5f8a12f0ffe65071a828d1dd29bfc05c8e1535cbca1074b98456904006b938ad8281f634af587b42f0cb42a9e358c6a10aa0ce8bfd32592781a3a9c62446977dc13"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:00 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB=':'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f00000001c0)={"4b7f86325b0a1abb661174bbc0107d275b3fbc6e0f8c51f87264671e7d81", 0x6, 0x4, 0x80000000, [0x7, 0x3ff, 0x6df5, 0x200, 0x7f9d, 0x5, 0x81, 0x5, 0x2, 0xc5e, 0x959, 0x2, 0x8, 0x9, 0x4, 0x7, 0xfffffffc, 0x6]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x81c841, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000080)={0x5, "83f748d1a17e1fdf6e6857b24cccc8390e8374776774219ce92f3e49b372c89a", 0x2}) 19:23:00 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x8, 0x1, 0x5, 0xdc, 0x0, 0x54, 0x88340, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0x9}, 0x284, 0x11c6, 0x3, 0x1, 0x9381, 0xb1d0, 0x81}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000100)=0x10001, 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000001c0)={0x6, 0xb, 0x7, 0x7f, "8e80e3683dac50e15c51ddc2a8b062ccf12f4e86290785f88914f05f42f597bf"}) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r3, 0xda000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:00 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 725.193764] ceph: device name is missing path (no : separator in o5b B /eқS\KEi) [ 725.223552] ceph: device name is missing path (no : separator in o5b B /eқS\KEi) 19:23:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x48000, 0x0) [ 725.250079] libceph: parse_ips bad ip '' 19:23:00 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:00 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000500)={0xffffffffffffffff, 0x6, 0x0, 0x9d07}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, 0xffffffffffffffff, 0xd07888c45ae922fb) mkdir(&(0x7f0000000140)='./file0\x00', 0xc0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x420000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x111, 0x36ad5988b0a0408e}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x1, {0x1, 0x7, "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", 0x8, 0xff, 0x2, 0x1, 0x6, 0x2, 0x5, 0x1}, r2}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000780)={0x8, 0x120, 0xfa00, {0x1, {0xb233, 0x0, "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", 0x8, 0x80, 0x1, 0x3, 0x0, 0xa4, 0x81}, r3}}, 0x128) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2d4, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x13c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "5d1feb6c77548736830e3f9328f0e07598e692990633"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0x10, 0x3, "c4d899d90aff60db03fedbb0"}, @TIPC_NLA_NODE_ID={0x74, 0x3, "1e4839fe5793a6aca1636f839193ebb953740277058ceae8cc517f186fc4d8bf897ba2720677d120d9323cac1caf3d830575da6402b3776eee47b6a42a6d0cd92b5bfdb0035fbd6f809e18a4cb24366745489e7abad21d1a67ea16de553715f3a188a3f2f81ae38543c515ee82232d16"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "d92c25e4834adf8a49900e72081cdfd54223939dbf465fd533334c"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ID={0x17, 0x3, "59adcc2ae187c7d6b4218a8cc786bdad0d7809"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x29ef7a4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffce2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x100, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "718c868e6280b56ca29abed7a20bdb61824a5567a500ad8c6352110a49"}}, @TIPC_NLA_NODE_ID={0x46, 0x3, "c3ad7242dd59ffc4c2044bda65fbba2f185745796d2a0e4efa97abe26c894a65f34030dce3d5aea59458f723d4829eabb5760e82bbe208386e42dc14488d306a35c0"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "fdc0c71feb320a0266db14ea27accee231d957e3fe5e31fc2c"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x44891}, 0xc044) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000008c0)={0x1, 0x8, 0xaa, 0x80000000, 0x5, 0x7, 0x3, 0x0, 0x3}) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 725.394184] libceph: parse_ips bad ip '' 19:23:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x200, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000180)=0x80) [ 725.446725] libceph: resolve 'd' (ret=-3): failed [ 725.451820] libceph: parse_ips bad ip '[d' 19:23:00 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:00 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc2604111, &(0x7f00000004c0)={0xc, [[0x100, 0x3, 0x8001, 0x5, 0x24, 0x1, 0xfffffff7, 0x10001], [0x7, 0xfffff038, 0x5, 0x4, 0x1, 0x5, 0x9bb, 0x10000], [0x34bf, 0x7, 0x6, 0x0, 0x7fffffff, 0x9, 0x7, 0xffffffff]], [], [{0x7, 0x3, 0x1, 0x1, 0x0, 0x1}, {0xfff, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x888, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x7f, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x7, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1, 0x1}, {0x8, 0xe1f, 0x0, 0x0, 0x1}, {0x200, 0x74b, 0x0, 0x1, 0x1}, {0x1e41, 0x7, 0x1, 0x1, 0x0, 0x1}, {0xae, 0x9, 0x0, 0x1}, {0xffff, 0x35b, 0x1, 0x1, 0x1, 0x1}], [], 0x2}) 19:23:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='qnx4\x00', 0x3000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) renameat(r1, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}}, 0x100) [ 725.578247] ceph: No mds server is up or the cluster is laggy 19:23:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x8420ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, [], [{0x4, 0x2, 0x9, 0x80000001, 0xfffffffffffffffc, 0x9}, {0x9a87, 0x9, 0x10000, 0x101, 0x1f, 0x5448}], [[], []]}) mount(&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYBLOB="4e4732bfafb5f83d86c5eb0e609c52817810fce85ab78800d235ebd7c4e8ac2faf3f24d3a707c1cda86d8a8d53a9a544508a2903309be11cfba61d9a9c86451a324b859ec75a5f90e91e9ec5e47f03fbe97fd8a326e0"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='openpromfs\x00', 0x2000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$char_usb(r4, &(0x7f00000004c0)="5636222e4fb6ebc0e158f4d3938579687c0b82fdc59336990d6eddf557326378a83852e4c709be8bf204c2e65ce565e379321bfc0f0b295a69e66ee8792b59739eca74515cd500e1459b3dc30cd367a8bce53fff909a8c46215903b4f74e5b2d17c985117e662fc55313f16b3460cba75b2f7e27cf93711b0bac1d4840a48d7918f8e7a31ff2bab3c20d9ff4440801d7dd0dbb14ebb9528e7f6c55e40b7df1634105d35b530996c26c5941e359f6491aad06c9099e52eb112a86f641681afc90f6704d66434d9db45cf5c24c91991cc27de291f27af3deadf44138b6fe60db171533afd819f6b45229a5", 0xea) [ 725.647700] libceph: resolve 'd' (ret=-3): failed [ 725.662811] libceph: parse_ips bad ip '[d' [ 725.681645] libceph: resolve 'd' (ret=-3): failed [ 725.693875] libceph: parse_ips bad ip '[d' 19:23:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="01005d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 725.780384] libceph: connect [d::]:6789 error -101 [ 725.785801] libceph: mon0 [d::]:6789 connect error [ 725.830602] ceph: No mds server is up or the cluster is laggy [ 725.831485] libceph: connect [d::]:6789 error -101 [ 725.856764] ceph: device name is missing path (no : separator in ) [ 725.858714] libceph: mon0 [d::]:6789 connect error [ 725.938138] ceph: device name is missing path (no : separator in ) 19:23:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0xfe, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000080)='\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)="ef04a183f3e87088b6f533591c0a6e7aecbd884ee5d40bd36b8034038ba0f0e97e7fdfd27a4bfc0a5b4542ebba3ab26fe2f577016565c6075914c610b80ef7b62718a4322435c70e0991a392fb4c1867c33c8c87127d5d656d1e98c3713760e9f6e4ea611230825d630718eaf119c7924642ec3202129e1bd51b829ac26c81ec0a86cf01b7fbe2a9897883f65c24bc7dee57363bb19d33b4e993897e20a32e1deb8a8b79b69103244d478f1c0dc73825761827335be228d63b7aff9bf94cee58526b82121a92120503777baa68b6a401efa7bc1dd944f3da5ec1214537874807c33c5ce1b05f", 0xe6, 0x1}, {&(0x7f0000000100)="bfa7f9ed84734d032ece0c397866064a11d1b4de583aa7e49d3ca2460f7435ec476343b78ae09b92502acdcf2c9d1cb7bcf2203381186a2b201191c5e6", 0x3d, 0x4b35}], 0x200000, &(0x7f00000002c0)={[{@shortad='shortad'}, {@uid_forget='uid=forget'}, {@lastblock={'lastblock', 0x3d, 0x7fff}}, {@unhide='unhide'}, {@gid_forget='gid=forget'}, {@noadinicb='noadinicb'}], [{@audit='audit'}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'omfs\x00'}}, {@subj_role={'subj_role', 0x3d, '#&.'}}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='omfs\x00', 0x0, 0x0) 19:23:01 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:01 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss={0x2, 0x1f}, @timestamp, @mss={0x2, 0x4}, @window={0x3, 0x7, 0x40}, @sack_perm], 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x4004, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xab4d, 0x10000) [ 726.133047] libceph: resolve 'd' (ret=-3): failed [ 726.189189] ceph: No mds server is up or the cluster is laggy [ 726.189646] libceph: parse_ips bad ip '[d' [ 726.247288] libceph: resolve 'd' (ret=-3): failed [ 726.252524] libceph: parse_ips bad ip '[d' 19:23:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) recvfrom$l2tp(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x2000, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYRES16=r0], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='sysv\x00', 0x20040c2, 0x0) 19:23:01 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:01 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:01 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000080)=0x2c) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 726.415886] ceph: No mds server is up or the cluster is laggy 19:23:01 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mount(&(0x7f0000000100)=ANY=[@ANYRESOCT=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000001200)={'sit0\x00', &(0x7f0000001180)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0x4, 0x0, 0x7, @dev={0xfe, 0x80, [], 0x2d}, @private1, 0x40, 0x7800, 0x800, 0x5}}) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000001280)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001240)={&(0x7f0000001c40)={0xc20, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xe66}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x51d9, 0x40, 0x81, 0x1f}, {0xcf72, 0x9, 0x2}, {0x0, 0x38, 0x1, 0x8}, {0x7f, 0xc, 0x0, 0x400}, {0x0, 0x8, 0x4, 0x5}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb22}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xde8b}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xada}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0xc20}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) fcntl$getflags(r2, 0xb) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101080, 0x0) write$P9_RCLUNK(r8, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x458, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x150, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x8aa, 0xc8, 0xf9, 0x9, 0x0, 0x5, 0x3f]}}]}, @NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1000, 0xc6, 0x0, 0x8000, 0x2, 0x400, 0xffff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x0, 0xa}, {0x6}, {0x3, 0x6}, {0x4, 0x5}, {0x7, 0xa}, {0x2, 0x9}, {0x0, 0x7}, {0x1}, {0x3, 0x7}, {0x3, 0xa}, {0x2, 0xa}, {0x2, 0xa}, {0x6, 0x4}, {0x2, 0x6}, {0x3, 0x7}, {0x0, 0x2}, {0x0, 0x9}, {0x3, 0x3}, {0x4, 0x2}, {0x1, 0x8}, {}, {0x7, 0x7}, {0x0, 0x3}, {0x0, 0xa}, {0x2, 0x9}, {0x1, 0x8}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x6, 0x6, 0x1, 0x2, 0x24, 0x36, 0x12, 0x2, 0x6, 0x3, 0x1, 0x2]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x2, 0x1b, 0x1, 0x16, 0x60, 0x1, 0x12, 0x12, 0x5, 0x6, 0x5, 0xbec730166a477309, 0x2, 0x9, 0x36, 0x30, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3ff, 0x4b4, 0x4247, 0xdd1e, 0x8, 0x800, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x6, 0x7, 0x81, 0x0, 0xf810, 0x6]}}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x87bc, 0x1000, 0x1a, 0xa34, 0x6019, 0x5d0d, 0x20]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x3, 0xa}, {0x5, 0x2}, {0x1, 0x7}, {0x5, 0x7}, {}, {0x3, 0xa}, {0x7, 0x8}, {0x6, 0x4}, {0x7, 0x8}, {0x0, 0x6}, {0x5}, {0x0, 0x9}, {0x7, 0x3}, {0x1, 0x5}, {0x2, 0x5}, {0x3, 0x3}, {0x2, 0x8}, {0x5, 0x9}, {0x7, 0x5}, {0x7}, {0x1, 0x8}, {0x1, 0x5}, {0x2, 0x8}, {0x4, 0x1}, {0x5, 0xa}, {0x4, 0x5}, {0x3, 0x4}, {0x4, 0x2}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x6ba, 0x9, 0x1ff, 0x1000, 0x2, 0x7fff, 0x1ff]}}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x4, 0x6c, 0x3b, 0x6c, 0x4, 0x9, 0x12, 0x0, 0x6, 0xc, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xce6, 0x1, 0x20, 0x6, 0x2, 0x1, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x4, 0x2, 0x4, 0x6]}]}]}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_TX_RATES={0x2e8, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x180, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4a, 0x2, [{0x2, 0x1}, {0x0, 0xa}, {0x4, 0x7}, {0x1, 0x2}, {0x1, 0x3}, {0x3, 0x8}, {0x1}, {0x7, 0x5}, {0x3, 0xa}, {0x2}, {0x2, 0x2}, {0x5, 0x3}, {}, {0x2, 0x5}, {0x6, 0x8}, {0x2, 0x9}, {0x4, 0x9}, {0x2, 0x3}, {0x0, 0x2}, {0x2}, {0x1, 0x1}, {0x6, 0x4}, {0x6, 0x9}, {0x0, 0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x4}, {0x1, 0x8}, {0x4}, {0x7, 0xa}, {0x5, 0x4}, {0x2, 0x2}, {0x0, 0x3}, {0x6, 0x4}, {0x7, 0x8}, {0x0, 0xa}, {0x2, 0x2}, {0x7, 0x6}, {0x5, 0x7}, {0x6, 0x9}, {0x6}, {0x1, 0x1}, {0x0, 0x6}, {0x1, 0x9}, {0x6, 0xa}, {0x5, 0x7}, {0x0, 0x7}, {0x5, 0x7}, {0x7}, {0x1, 0x5}, {0x0, 0xa}, {0x5, 0x8}, {0x7, 0xa}, {0x7, 0x1}, {0x7}, {0x4}, {0x6, 0x8}, {0x5, 0xa}, {0x0, 0x4}, {0x2, 0x6}, {0x1, 0x7}, {0x0, 0x6}, {0x5}, {0x5, 0x4}, {0x6}, {0x7, 0x7}, {0x1, 0x7}, {0x0, 0x3}, {0x3}]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x3, 0x4}, {0x0, 0x6}, {0x7, 0x4}, {0x5}, {0x1, 0x8}, {0x4, 0x9}, {0x3, 0x2}, {0x0, 0xa}, {0x7, 0x5}, {0x5, 0x4}, {0x0, 0x1}, {0x4, 0xa}, {0x1, 0x9}, {0x3, 0x4}, {0x1}, {0x1, 0x5}, {0x3, 0x9}, {0x0, 0x1}, {0x7, 0x6}, {0x5, 0x1}, {}, {0x0, 0x3}, {0x7, 0x8}, {0x3}, {0x7, 0x9}, {0x4, 0x5}, {0x1, 0x3}, {0x4, 0x1}, {0x6, 0x7}, {0x5, 0x2}, {0x2, 0x9}, {0x1, 0x4}, {0x2, 0xa}, {0x7, 0x6}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x6}, {0x1, 0x6}, {0x0, 0x6}, {0x3, 0x2}, {0x0, 0x1}, {0x6, 0x2}, {0x6, 0x4}, {0x1, 0x2}, {0x0, 0x9}, {0x3, 0x5}, {0x0, 0x6}, {0x7, 0x9}, {0x6}, {0x4, 0x2}, {0x2, 0x2}, {0x2, 0x3}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x0, 0x9}, {0x3, 0x2}, {}, {0x4, 0x4}, {0x0, 0x3}, {0x7, 0x9}, {0x1, 0x9}, {0x2, 0x3}, {0x2, 0x8}, {0x0, 0x2}, {0x0, 0x1}, {0x3, 0x6}, {0x2, 0x4}, {0x1, 0x1}, {0x0, 0x8}, {0x7, 0x3}, {0x3, 0x1}, {0x1, 0x3}, {0x3, 0x3}, {0x0, 0x5}, {0x6, 0x1}, {0x0, 0x4}, {0x0, 0x8}, {0x6, 0x8}, {0x5, 0x5}, {0x2, 0x8}, {0x5, 0x9}, {0x6, 0x8}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x9}, {0x4, 0xa}, {0x1, 0x8}, {0x4, 0x4}, {0x4, 0x8}, {0x0, 0x6}, {0x0, 0x6}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x4, 0x6}, {0x0, 0x4}, {0x6, 0x2}, {0x2, 0x8}, {0x6, 0x7}, {0x3, 0x9}, {0x2, 0x1}, {0x0, 0x2}, {0x0, 0xa}, {0x4, 0xa}, {0x1, 0x9}, {0x6, 0x4}, {0x0, 0x6}, {0x3, 0x5}, {0x3, 0x4}, {0x5, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x0, 0x8}, {0x4, 0x5}, {0x3, 0x3}, {0x4, 0x5}, {0x4, 0xa}, {0x4, 0x5}, {0x4, 0x3}, {0x0, 0x2}, {0x2, 0x9}, {0x2, 0x1}, {0x2, 0x7}, {0x1, 0x2}, {0x1, 0xa}, {0x0, 0x1}, {0x7, 0x2}, {0x3, 0x2}, {0x6, 0x1}, {0x5, 0x7}, {0x4, 0x2}, {0x0, 0x4}, {0x4, 0x4}, {0x6, 0x7}, {0x4, 0x4}, {0x1, 0x3}, {0x5, 0x7}, {0x3, 0x2}, {0x3, 0x3}, {0x1, 0x9}, {0x1, 0x2}, {0x5, 0xa}, {0x3, 0x3}, {0x5}, {0x5, 0x8}, {0x2, 0x3}, {0x0, 0x2}, {0x0, 0x8}, {0x1, 0x2}, {0x1}, {}, {0x7, 0x4}, {0x3, 0x5}, {0x7}, {0x5, 0x9}, {0x2, 0x8}, {0x2, 0x2}, {0x7, 0x5}, {0x5, 0x2}, {0x2, 0x9}, {0x4, 0x7}, {0x0, 0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x3, 0x8}, {0x7, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x2, 0x1000, 0x5, 0x1f, 0x1000, 0xfff, 0x8c1]}}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x0, 0x5}, {0x7, 0x6}, {0x1, 0x6}, {0x6, 0x7}, {0x1, 0x7}, {0x1, 0x3}, {0x5, 0x1}, {0x3, 0x8}, {0x1, 0x7}, {0x1, 0x5}, {0x6, 0x4}, {0x2, 0x6}, {0x7, 0x1}, {0x4, 0x9}, {0x1, 0x5}, {0x1, 0x8}, {0x7, 0x1}, {0x2, 0x8}]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x0, 0x5}, {0x5, 0x3}, {0x7, 0x5}, {0x7, 0x6}, {0x4, 0x3}, {0x2, 0x2}, {0x3, 0x1}, {0x4, 0x2}, {0x2, 0x4}, {0x5, 0x2}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x12, 0x36, 0xb, 0xc, 0x5, 0x9, 0xb, 0x6, 0x36, 0x30, 0x6, 0x36, 0x6]}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x6, 0x7}, {0x4, 0x4}, {0x7, 0x9}, {0x2, 0x8}, {0x1, 0x4}, {0x5, 0x2}, {0x6, 0x5}, {0x5, 0x6}, {0x5, 0x5}, {0x5}, {0x0, 0x8}, {0x1, 0x4}, {0x2, 0x5}, {0x3, 0x4}, {0x4, 0x6}, {0x4, 0x8}, {0x0, 0x1}, {}, {0x6, 0x7}, {0x4, 0xa}, {0x5, 0x9}, {0x0, 0x5}, {0x7, 0x8}, {0x5, 0x9}, {0x3, 0x9}, {0x5, 0x8}, {0x2, 0x6}, {0x2, 0x2}, {0x7, 0x9}, {0x1, 0x2}, {0x0, 0x3}, {0x6, 0x3}, {0x3, 0x5}, {0x0, 0x8}, {0x7, 0x7}, {0x0, 0x2}]}]}, @NL80211_BAND_6GHZ={0xb8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6c, 0x71]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x0, 0x7}, {0x6, 0x8}, {0x1, 0x5}, {0x1, 0x3}, {0x0, 0x9}, {0x7, 0x5}, {0x6, 0x7}, {0x2, 0x8}, {0x5, 0x9}, {0x1, 0x1}, {0x4, 0x9}, {0x3, 0x9}, {0x5, 0x3}, {0x3, 0x2}, {0x6, 0x9}, {0x0, 0x4}, {0x2, 0x3}, {0x6, 0x3}, {0x0, 0x5}, {0x4, 0x9}, {0x6, 0x2}, {0x3, 0x1}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0xb, 0x4, 0x1, 0x4a]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x5, 0xc13b, 0x4, 0x0, 0x6, 0x4, 0x5ef]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0xfffd, 0xffff, 0x0, 0x7, 0x80, 0x2, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x8, 0x3, 0x7ff, 0x2, 0xffff, 0x2, 0x7]}}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x3, 0x1}, {0x3, 0x1}, {0x4, 0x3}, {0x3, 0x6}, {0x0, 0x4}, {0x6, 0x6}, {0x2, 0x6}, {0x5, 0x3}, {0x2, 0x4}, {0x0, 0x6}, {0x4, 0x9}, {0x3, 0x7}, {0x1, 0xa}, {0x0, 0x3}, {0x6, 0x3}, {}, {0x0, 0x4}, {0x4, 0x7}, {0x1, 0x5}, {0x4, 0x6}, {0x0, 0x6}, {0x2, 0x8}, {0x5, 0xa}, {0x2, 0x6}, {0x1}, {0x0, 0xa}, {0x5, 0x5}, {0x4, 0x4}, {0x2, 0x2}, {0x0, 0x9}, {0x2, 0xa}, {0x0, 0x7}, {0x7, 0x9}, {0x7, 0x1}, {0x0, 0x2}, {0x1, 0x2}, {0x2, 0x9}, {0x6, 0x8}, {0x5, 0x7}, {0x4, 0xa}, {0x1}, {0x4, 0x2}, {0x4}, {0x3, 0x9}, {0x3, 0x2}, {0x3, 0x5}, {0x5, 0x2}, {0x0, 0x8}]}]}, @NL80211_BAND_60GHZ={0x98, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7b, 0x0, 0x8, 0x400, 0x1, 0x2, 0x1000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x4, 0x4, 0x41a, 0x1, 0x3f, 0x0, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x5, 0x7ff, 0x7, 0x8, 0x3f, 0x7ff, 0x2]}}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x9}, {0x5, 0x3}, {0x1, 0xa}, {0x6, 0x5}, {0x2, 0x4}, {0x5, 0x4}, {0x4, 0x3}, {0x5, 0x6}, {0x4}, {0x1, 0x6}, {0x4, 0x9}, {0x7, 0x1}, {0x6, 0x5}, {0x2, 0x3}, {0x4}, {0x6, 0x2}, {0x3, 0x4}, {0x7}, {0x5}, {0x1, 0x8}, {0x1, 0xa}, {0x0, 0x6}, {0x4, 0x4}, {0x1, 0x8}, {0x4, 0x8}, {0x3, 0x6}, {0x4, 0x2}, {0x3, 0x5}, {0x0, 0x6}, {0x6, 0x9}, {0x0, 0x2}, {0x0, 0x3}, {0x5, 0xa}, {0x6, 0x4}, {0x1, 0x6}, {0x0, 0x9}, {0x6, 0x2}, {0x0, 0xa}, {0x6}, {0x3}, {0x6, 0x2}, {0x4, 0x1a}, {0x0, 0x6}, {0x4, 0x4}, {0x7, 0x9}, {0x1, 0x1}, {0x1, 0x3}, {0x7, 0x9}, {0x3, 0x2}, {0x2, 0x3}, {0x6, 0x6}, {0x2, 0x2}, {0x0, 0x3}, {0x4, 0xa}, {0x2}, {0x7, 0xa}, {0x3, 0x1}, {0x2, 0x1}, {0x7, 0x3}, {0x0, 0x1}]}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x4}, {0x1, 0x4}, {0x2, 0x9}, {0x7, 0xa}, {0x4, 0x1}, {0x4, 0x7}, {0x2, 0x5}, {0x3, 0x1}, {0x7, 0x5}, {0x1, 0x1}, {0x1, 0x2}, {0x0, 0x8}, {}, {0x5, 0x4}, {0x1, 0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x7, 0x2}, {0x5, 0x2}, {0x0, 0x8}]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x10, 0x2, [{0x6, 0x2}, {0x0, 0x1}, {0x7, 0x2}, {0x3, 0x9}, {0x2, 0x6}, {0x3, 0x5}, {0x2, 0xa}, {0x1, 0x8}, {0x2, 0x8}, {0x6}, {0x1, 0x8}, {0x0, 0x4}]}]}]}]}, 0x458}, 0x1, 0x0, 0x0, 0x800}, 0x2000c004) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:01 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 726.709416] libceph: connect [d::]:6789 error -101 [ 726.714594] libceph: mon0 [d::]:6789 connect error [ 726.728543] ceph: device name is missing path (no : separator in 00000000000000000000004) [ 726.733523] ceph: No mds server is up or the cluster is laggy 19:23:01 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 726.764049] ceph: device name is missing path (no : separator in 00000000000000000000004) 19:23:02 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x140020, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000b00)={0x750, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_IES={0x4c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x14, 0xba, [0x3, 0x1, 0x0, 0xa4f4, 0x1b2, 0x6, 0x3ff, 0x20]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x4, 0x358, 0x7, 0x80, 0xb1, 0x2, 0x5d7]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x9, 0x4, 0x4, 0x5, 0xc3, 0x1, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x7, 0x1, 0x1ff]}]}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffd0d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x19e}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1ff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x17}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x26}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}], @NL80211_ATTR_CSA_IES={0x670, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x1]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x0, 0x1, 0x40, 0x5, 0x0, 0xff, 0x8]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x12b, 0x7f, [@challenge={0x10, 0x1, 0x87}, @prep={0x83, 0x1f, @not_ext={{}, 0x22, 0x80, @device_b, 0x5, "", 0x5, 0x876a, @device_b, 0x7}}, @erp={0x2a, 0x1, {0x1}}, @fast_bss_trans={0x37, 0xfe, {0x9, 0x9, "9385356812bbfa4edad9f72ffd4cd0cb", "601b1083e5b42f01022f7e2783defea4b772985cacf8f0febf77fd4b5231fcc8", "ab7e4595e729bbe6f21899b5cd59af8dd5b3c51e1d4e67d4756b4dcd8601d395", [{0x4, 0x8, "4de7007fc5d22aa5"}, {0x1, 0x1d, "58ea22e6b816bfab7dff82c9255b6982f9b2a8c8ea911706e8254ac38a"}, {0x4, 0xe, "185fc1e44b7a2c1fc56e79c43ebb"}, {0x3, 0x8, "482375d723fcbc80"}, {0x4, 0x2, 'xO'}, {0x1, 0x10, "b78ad40b442923e96878fd65bcf87ef5"}, {0x2, 0xf, "30db69102a09404fa5428a6b7cf27b"}, {0x4, 0x1d, "5e52dd7535733bb70828c3e455155006461211bca4b0f3a09e644b6452"}, {0x1, 0x21, "1577a2710f937ca1ff5a46949b453842b8d36732553dbd632f9bb40b6f8297b5e6"}]}}]}, @NL80211_ATTR_IE={0x3c, 0x2a, [@cf={0x4, 0x6, {0x7f, 0x81, 0x401, 0x1ff}}, @prep={0x83, 0x25, @ext={{}, 0xcb, 0x9, @device_a, 0x7ff, @device_a, 0x8, 0x3, @broadcast, 0x800}}, @challenge={0x10, 0x1, 0xa1}, @erp={0x2a, 0x1, {0x1}}, @sec_chan_ofs={0x3e, 0x1, 0x2}]}, @NL80211_ATTR_BEACON_TAIL={0xa, 0xf, [@ext_channel_switch={0x3c, 0x4, {0x0, 0xc8, 0xa1, 0x6}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x153, 0x7f, [@rann={0x7e, 0x15, {{0x0, 0x7d}, 0x40, 0x3, @device_a, 0x0, 0x18, 0x53f0}}, @challenge={0x10, 0x1, 0xbc}, @prep={0x83, 0x25, @ext={{}, 0x2, 0x7, @device_b, 0x6, @device_b, 0x3, 0xfffffffb, @broadcast, 0x80}}, @prep={0x83, 0x25, @ext={{}, 0x9, 0x40, @device_a, 0x6, @device_b, 0x0, 0xff, @broadcast, 0x7fff}}, @random_vendor={0xdd, 0xe1, "8067c5d758cb65ff172a36bbe22a411172316811a7359cb8881a4b4b7832f27d9dab009f28ec5e2130cc170b3d90ab3a4719510b6005a446d88542b68b55a3c8f095e77e6dc189ac345b2932c985270b85bf6f229201dd65f920e108b46dadf0954000702b9903948cfd5b27932ac88a3259e3b58b95d9f4738afe7e831ede159427f3a7957909996c4e774f20ec71e53eb95dc3fd26a363766893fd51fe43890a05a9da31502a685d9b2e64eda629fc21f9ea3171a38404cc2d53ba5520ae26f7eeb96e4f18ced0536b8f08b6dde1880222993335846f034b0cd6e3bec9ee3fe4"}, @ibss={0x6, 0x2, 0x9}]}, @NL80211_ATTR_BEACON_HEAD={0x2e7, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x6}, @device_b, @device_a, @from_mac, {0x3, 0x1f}}, @ver_80211n={0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}}, 0x1f, @random=0x5, 0x4000, @void, @void, @val={0x3, 0x1, 0x2c}, @val={0x4, 0x6, {0xfc, 0x2, 0x35b, 0x1}}, @void, @val={0x5, 0x6b, {0x81, 0x13, 0x1, "cb218cacd97e6077b21809cf1a12acb9b2710ab2fb197d99e331095e92bc64fbb1be8aed9d01a6f617488a3ff4c6fd88a79b5711a0cb72b0172c258a2bf2825f10b256655aa2fd78f8f1a6125a5ceaf7b8cb1cb83d071ec4d96720111922e83dfd362ec09212b24c"}}, @void, @void, @val={0x3c, 0x4, {0x1, 0xcd, 0x94, 0x1a}}, @val={0x2d, 0x1a, {0x10, 0x3, 0x1, 0x0, {0x4ec219fa, 0x6, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}, 0x1, 0x8, 0x7}}, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x1, 0x8, 0x8, 0xfc01}}, [{0xdd, 0x88, "1acd91c475206d79fb90b9825648baca9bc273fa54fb2aba5876d78191512057e6ba68a35f72e30242a131decb3ba74dd9c315fb8e869e42246bd3508ccb03fbc6d720fcf8ede55c3e8817c6f01535586f0c3ec04f53b524dc43c53deb3e4e1588777775c5f170f011eb5f6096c1d7736c3c28880d83ff60a29bc0345563f5881bdf832551bd8393"}, {0xdd, 0x86, "44f2f63067efab6ea5a1bd066b8eb38de4a842202c77942ff6bb5b2868a13e9a9033942be86282fd7c042a93dc57fc6e1aab6624cea72ba6e45c0112bcc1931d41e171cf717513782904bfbc078a97ab4da9b9cbdb60432926c015ba10d057902dc9c819a273e37efc80d7ebbae81a6fd2df2121d903765f272a7b286f9c97ee659ec69c805e"}, {0xdd, 0xac, "8f4ad20525b8059964af037ffabdeef6da56b7f87e13c83d282b90ac68aeb5f296e86ae9b03bb84b009833d61aead36b4200a9a9c7cf1644bf3ccc8441131b4eecd43d757698f2015f8ae4dfc02cd08dafc392daf0fecf72166a9fc6c7a080468fd79d2aa383f5115baf3f71569e45871bcae7fb126025aed1570aeca0636ac31a17bb0b3a45bd99e4be68e17e1bd0f9d0933f667b4109f23e4a3f9824693b4250174520206c5b52cd3bb2f0"}, {0xdd, 0x4f, "0e962612d0d98d2a2eacbd1970547b7e20dee5a6ce6ad435e90aebc54d7b2c0d0c334e558563fd9d69690a030b5101ded62932c83f3c117356885dbe0c97380ac7065a0c4ef4cc4066f462bb769b29"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x70, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x68, 0x2, "6ee5011ef82e6eb4060e5c2e18bd9bde79c45655587961218e68c2317a8bea7d97c88eb4cf79804a2001c644f1cbb6358c9acb227c563ba1dd0e029ae4fd1e5e21f651e774e651d3d8916f594d3806301a494919547fa134272489da7dea50c87f61c336"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x10, 0xba, [0x9, 0x7fff, 0x3fa, 0xfff9, 0x9, 0x6861]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x9, 0x2, 0x7, 0x4, 0x3675, 0x1, 0xffff]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0xff7f, 0x4f2a, 0x2]}]}]}, 0x750}, 0x1, 0x0, 0x0, 0x801}, 0x20000010) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1000}, 0x280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x56, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 19:23:02 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 727.087524] libceph: connect [d::]:6789 error -101 [ 727.093797] libceph: mon0 [d::]:6789 connect error [ 727.108103] ceph: No mds server is up or the cluster is laggy 19:23:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5be43a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 727.180348] ceph: No mds server is up or the cluster is laggy 19:23:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 727.277386] libceph: resolve '' (ret=-3): failed [ 727.304146] libceph: parse_ips bad ip '[' [ 727.323729] libceph: resolve '' (ret=-3): failed [ 727.355198] libceph: parse_ips bad ip '[' [ 727.378486] libceph: connect [d::]:6789 error -101 [ 727.384070] libceph: mon0 [d::]:6789 connect error 19:23:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x40801, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x1, 0x1fe, 0x5, 0x8]}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 727.419652] libceph: connect [d::]:6789 error -101 [ 727.462579] libceph: mon0 [d::]:6789 connect error 19:23:02 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0xa8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x2f, 0x6, 0x4, {0x5, @ah_ip6_spec={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9ef, 0xc0}, {0x0, @random="fe435d1e6b6b", 0x6, 0x6, [0x1000000, 0xa4]}, @esp_ip4_spec={@private=0xa010101, @remote, 0x7, 0x6}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0x6, 0x5, [0x3, 0x8]}, 0x16c0000000000, 0x800}, 0x2, [0x8, 0x5]}}) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20084001) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xe8, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x248}, {0x6, 0x11, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0xffff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x2}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x84}, 0x41) setresuid(0x0, r7, 0xee00) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x13, &(0x7f0000000200)={{{@in6=@local, @in=@multicast2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {{@in6=@dev}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0xe8) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="2c237d2130b9bc8a484e7e7c424be27aab6090a757425cff47a1d8b2fed9e525086cbbecfb7fcc9ac908892b0a80950cc3bfbdee67d280b61567db425f73f00bc97ef94c994f3c", 0x47, 0x6}], 0x3000, &(0x7f00000004c0)={[{@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x6b, 0x0, 0x37, 0x78, 0xa, 0x39, 0x35, 0x5d, 0x32]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x32, 0x67, 0x33]}}], [{@fsmagic={'fsmagic', 0x3d, 0x100}}, {@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<', r7}}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffff9}}, {@appraise='appraise'}]}) [ 727.556966] ceph: device name is missing path (no : separator in 00000000000000000000) [ 727.616084] ceph: device name is missing path (no : separator in 00000000000000000000) [ 727.674052] libceph: resolve 'd' (ret=-3): failed 19:23:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="3fb56f7986026550a89f7de70655ddc708460e6360a9566d3f50690cbee612fe9f950b8789c9da957e31e792847a6fd488fe14ee715081a8a4616c54773a9aef"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sockfs\x00', 0x882080, 0x0) [ 727.704876] libceph: parse_ips bad ip '[d' [ 727.758664] libceph: resolve 'd' (ret=-3): failed 19:23:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 727.779383] libceph: parse_ips bad ip '[d' 19:23:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5bd09b6fdcf906000000000000000c56643add874e4e764a7904585f8fbed91af5805ed6dc75b6"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='ocfs2\x00', 0x1000000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ubifs(&(0x7f0000000080)='ubifs\x00', &(0x7f0000000100)='./file0\x00', 0x1f, 0x5, &(0x7f0000000400)=[{&(0x7f0000000b00)="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", 0x1000, 0xc5}, {&(0x7f00000001c0)="815b1fcc6a427c30258365eb26958ab2a89919aa6ee19ffb1af0f164c0a712bb8d7b2bc654e9cac3b259c17fa795a17211fc390d58bf9e936ba679192f1befddb652bd5f5e2b81f6b1d1c63d5678530f31dee62b44a8", 0x56, 0xe3}, {&(0x7f0000000240)="bb4af075a72e4950e4aebafbe5cea5def8e25b3ae2376cf4fb7aa5162824bddeec2b37d99808c024d69a6e13dece0c8541227f786f3cc9892c8677a89ffc6c397cc9cc9f2f2140bb365c42cb5aca8a1dfd3f490d48f7d922e72d731ba55302bd5eb4c2d0a55e3898afc62c08d25e0dfc79f2bf38a65e7ec35bed1a5225998014852246ccbf6d1d21093bae5740166d0adf6fd694137b627efce2b7b1ea5acbb15ab15a1b", 0xa4, 0x7}, {&(0x7f0000000300)="2113f260ac646d37", 0x8, 0x5}, {&(0x7f0000000340)="2d63821844937b636876b4dd344ade33a9dcd7f66662a107591f7ef2dc4ff3209b4af4f7d4b30ef51176a35eb7a554003e4bf0d872ac43", 0x37, 0xfffffffffffffffe}], 0x804, &(0x7f0000000540)={[{@fast_unmount='fast_unmount'}, {@compr_lzo='compr=lzo'}, {@compr_lzo='compr=lzo'}, {@compr_zstd='compr=zstd'}], [{@fowner_lt={'fowner<', r2}}]}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 727.931496] ceph: device name is missing path (no : separator in [Лo) [ 727.957193] print_req_error: I/O error, dev loop2, sector 0 [ 727.965141] libceph: connect [d::]:6789 error -101 [ 727.967746] (syz-executor.2,2916,1):ocfs2_get_sector:1825 ERROR: status = -5 [ 727.972215] ceph: No mds server is up or the cluster is laggy [ 727.984064] libceph: mon0 [d::]:6789 connect error [ 728.000238] UBIFS error (pid: 2913): cannot open "/dev/loop2", error -22 [ 728.019113] libceph: resolve 'd' (ret=-3): failed [ 728.046297] libceph: resolve 'd' (ret=-3): failed [ 728.059472] (syz-executor.2,2916,1):ocfs2_sb_probe:782 ERROR: status = -5 [ 728.071785] libceph: parse_ips bad ip '[d' [ 728.072823] libceph: parse_ips bad ip '[d' 19:23:03 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffcb0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="b4237e2e0f2da6f135320c333553bd914f4bb5ba1e2909d06d43bb6efeeb287ae56412c637e0bf116d6fe32dcf9bb0e9209509175f2c06ec3f3154d42dbc51a4c294ab348015a3e45afc77540090b38124d4e0bf1c39a15e2f9702ad60bc229e1378d9673435f1860e02424ccf223c2d105ad9ed73c906573c0a9bc10615cd268c66d75061603f572d50f0ec6d10f62644f34b375b61d0cac77ad1db60192fb579d83cef32db5df55d159a7a71561c75cff7024f3eecc526f609f9729c5508d66700e6a1a049", 0xc6}, {&(0x7f0000000280)="6dfd656aef89278dde7ade6ffe92ca9852fc3dc6ed226d7f33de7ac813810268725287d69b079f9582e939bb2df0d87d06c3958f679f02a70b8efaa537769c7549fd6302f77f01497930ee84f51134a85ec2bcd4ad6a2025bf8705f1084d7ff021ab7595877f0afe2ba6550d", 0x6c, 0x4}, {&(0x7f0000000300)="9d5f03d1ac72a13461f75cb96073d8e97b1d6d31fd6877e6e9cfc03737aecd4181a4d20cc152a065dd92011b111fcf42d9eda530c6c16396402b36dd49113752148a144babed7878", 0x48}], 0xd000, &(0x7f0000000400)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x25, 0x38, 0x30, 0x70, 0x31, 0x30]}}, {@huge_never='huge=never'}, {@huge_never='huge=never'}, {@mode={'mode', 0x3d, 0x1}}], [{@dont_appraise='dont_appraise'}]}) mkdir(&(0x7f0000000480)='./file0\x00', 0xb9) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b7643cf7785db95237748143f78d0a71bc6"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 728.106093] ceph: No mds server is up or the cluster is laggy [ 728.138590] (syz-executor.2,2916,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! 19:23:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 728.215913] ceph: device name is missing path (no : separator in [vCwە#wH?xЧ) [ 728.250318] ceph: device name is missing path (no : separator in [vCwە#wH?xЧ) 19:23:03 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 728.261926] (syz-executor.2,2916,1):ocfs2_fill_super:1217 ERROR: status = -5 [ 728.309841] ceph: device name is missing path (no : separator in [Лo) 19:23:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x6, 0x300000) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f00000001c0)=""/6) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x6, 0x1f}) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x2011001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0xf2ff, @rand_addr=' \x01\x00', 0x6}], 0x2c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 728.350163] (syz-executor.2,2916,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! 19:23:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 728.407684] (syz-executor.2,2916,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 728.480792] libceph: connect [d::]:6789 error -101 [ 728.485981] libceph: mon0 [d::]:6789 connect error [ 728.522249] libceph: connect [d::]:6789 error -101 [ 728.553393] libceph: mon0 [d::]:6789 connect error [ 728.640569] ceph: No mds server is up or the cluster is laggy 19:23:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0xa60, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='auxv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r2, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r5, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x101}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x3}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x100}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x40}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000600)) r6 = syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x5, &(0x7f0000000400)=[{&(0x7f0000000180)="2fdc8ae1f43cd908e91b1bc0f874e7391fb397008dacc92a4f1bccb00439aa4de67c77a2332f7bd9369f518fa32e5b541dcb8caf612bff0f14b4b5cf43991dd23134fe4a7f7a66bc3c2d47f5407c46032290cce7c544291db0c77f7fad1f1c615fd6f4dd5a7034a1543977a255edc6e336722d5f", 0x74, 0xa9d5}, {&(0x7f0000000200)="98aa11dcbd3611d07ba3f39e11d34b91f2bdfc8e1f2d73d25bde0470a5cd3379547e88390c7bf883c8c245e99c006404cbebdab5f8ae24b7c20e5de85b5433259046c212b41249ebee926931439b270481fb37014249a0a197323a06f69dc5b6cc898556878e0b0a45dc8250cf38263082c65176ab94a0c77c83", 0x7a}, {&(0x7f0000000280)="5095aaaf0b588d0f38a00845145f7316d1d0157eb209195fcef0c8974835623d76a2409395843c5b08f145f75c58875c62b074cf26e4ed4cef4c966880c5e10a835af2826268e3daef73666b7ceb8f606cea1fec9965944cf8eb33cce93f0eeda1d6a11a0d95e62cf35dd62e34bbe90ba1a218ed8d119a2b5ae2dd9fc41055eb8332", 0x82, 0x8}, {&(0x7f0000000340)="820fec0af7ddc679531bdd72199654f804a8609bb3d77fa47b59a72d5f454c63e15394146ff3e05c6d7f20b041501b3453fe3f821d8a9610967954446ce6854b1ab84cdc20be41b6f904187a884988c886dbc3f54d1b8b0c853b25ee9da5b65063a4f4a4f4848f6ee1b7c57df4a0d2b5528d89a8cfb3b144990c1599cd30bf801aa12b3dd30237d045de5a4a4853dd50dca578d336166fe34f745daa5793e1aa", 0xa0, 0x6}, {&(0x7f00000004c0)="4fc4651dd913354683fa13c427d581e1df8ba0a6efe91aff2e446901667693b8b322b4f1d0262b79d416edeb1f1460bf3cf7cb1429726d7e6813ac2c41d0782da139d62fc6d7c03647bf0dda68de08cf8719454c1c08ebd0cbab7281ce206572b60fe25871d965d6c65551538628ca0ffa779e9a57d9d5d2823ffae9dce1b7f91071621eeb577cf614e26001b330d152b6514bd991e5e3a455acf6532c4900c0083df6", 0xa3, 0x9}], 0x4000, &(0x7f0000000580)=ANY=[@ANYBLOB='ceph\x00,ceph\x00,measure,euid<', @ANYRESDEC=0xee00, @ANYBLOB="2c636f6e74659b743d73797361646d5f752c7063723d30303030303030303030303030303030303033342c7365636c6162656c2c736d61636b6673726f6f743d3a2c66756e633d4d4d41505f434845434b209f"]) r7 = signalfd(r6, &(0x7f0000000100)={[0x9]}, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f0000000680)={0x101000, 0x2000, 0x80000001, 0x7fffffff, 0x7ff}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 728.889403] libceph: resolve 'd' (ret=-3): failed [ 728.917298] libceph: parse_ips bad ip '[d' [ 728.934963] libceph: connect [d::]:6789 error -101 [ 728.942040] libceph: mon0 [d::]:6789 connect error [ 728.948794] libceph: resolve 'd' (ret=-3): failed 19:23:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 728.973134] libceph: parse_ips bad ip '[d' [ 728.978696] ceph: No mds server is up or the cluster is laggy 19:23:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x102) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="a6825884ca44b1f2638e4739bf9af6d613ecf6efb70e90276b382773531f2fb3220ea9ff22219ba16a3c919e163513da78f350f59bfdc9ee109577f3d782114939da2f90a519a9a809c05d54f10f1ac5247ef88743d6040890e7025200b4f9cf2dd7bf94024c471e9773b7feff9b9c49082e360d18ecc81be41056e1013f28530eab772f7a5d085a5b855f2f38195f31dec94f5da6bec1bac241f443e47256e1abddff420f3cc339f11f0267927bb7ac9d0f23b4f0db8aa873740f1f67791d3a82364b0fd59905342db26c4445415799c48c0ad000d8141bdf", 0xd9}], 0x1, 0x0, 0x0, 0x20004000}, {&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)='o,', 0x2}, {&(0x7f0000000100)="538b751fd5e767d9c7ce74fba546958bc2305b88c14fc2b6b2836b49394b0640da7a646741f4f8b850ea6b9992c8f3168eff6067c6b79e268d", 0x39}], 0x2, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r1}}}], 0x20, 0x10}], 0x2, 0x20000081) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, 0x0, 0x51, 0x0) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000180)=""/101) 19:23:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') r2 = epoll_create(0x2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x60000006}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYRESDEC=r2], 0x1c}, 0x1, 0x0, 0x0, 0x3404080d}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0xb4, r1, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:shadow_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:ldconfig_exec_t:s0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40011}, 0x8000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x90, r1, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:udev_var_run_t:s0\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20044004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_logind_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8c0}, 0x24048010) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 729.110952] ceph: No mds server is up or the cluster is laggy [ 729.170479] libceph: resolve 'd' (ret=-3): failed 19:23:04 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 729.200755] libceph: resolve 'd' (ret=-3): failed [ 729.204894] libceph: parse_ips bad ip '[d' [ 729.219421] libceph: parse_ips bad ip '[d' 19:23:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 729.314685] ceph: No mds server is up or the cluster is laggy 19:23:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0xffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0x40000000015, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r3, 0x5}, &(0x7f0000000180)=0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, &(0x7f0000000300)={0xa98, 0x10, [0x3, 0x30000000000, 0x7, 0xfffffffffffffff9], &(0x7f0000000240)=[0x0, 0x0]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$FUSE_WRITE(r5, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x2}}, 0x18) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:04 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 729.421221] ceph: device name is missing path (no : separator in 00000000000000000000) [ 729.450742] ceph: device name is missing path (no : separator in 00000000000000000000) 19:23:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x17, 0x4}, 0x90) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$snddsp(r1, &(0x7f0000000300)=""/126, 0x7e) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x2, 0x8, 0x3, 0x0, 0x1, 0x2810, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000100), 0x4}, 0x20, 0x400, 0x80000001, 0x1, 0x3, 0x8000, 0x1000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xb) lseek(r3, 0x4, 0x4) [ 729.618831] libceph: resolve 'd' (ret=-3): failed [ 729.636383] libceph: parse_ips bad ip '[d' 19:23:04 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, r0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="000229bd7000fbdbdf25080000003800018008007e3c704613e10100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRESHEX], 0x4c}, 0x1, 0x0, 0x0, 0x4042000}, 0x20000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@gettaction={0x48, 0x32, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3422}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @bt={0xfffffeff, 0x401, 0x6, 0xff, 0x10001, 0x1, 0xa}}) readv(r3, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:04 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x4, 0x0, 0x4, 0x1, 0x4, {r0, r1/1000+60000}, {0x3, 0x0, 0x4, 0x7, 0x80, 0x1, "87d7a086"}, 0x5, 0x4, @fd=0xffffffffffffffff, 0x7fff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) [ 729.662875] libceph: resolve 'd' (ret=-3): failed [ 729.670533] libceph: connect [d::]:6789 error -101 [ 729.675800] libceph: mon0 [d::]:6789 connect error [ 729.691089] ceph: No mds server is up or the cluster is laggy [ 729.699431] libceph: parse_ips bad ip '[d' [ 729.799315] ceph: device name is missing path (no : separator in [diEhcWBxJfkUV2rK_]m?]։d%V渶IVRi(cxLI;jQ#uH5nƐaղ*Pđ1;jK)Ehiolsk|Mg z%) [ 729.821926] libceph: resolve 'd' (ret=-3): failed [ 729.843109] libceph: resolve 'd' (ret=-3): failed [ 729.856589] libceph: parse_ips bad ip '[d' [ 729.859337] libceph: parse_ips bad ip '[d' [ 729.866576] ceph: No mds server is up or the cluster is laggy [ 729.873147] libceph: connect [d::]:6789 error -101 [ 729.886545] libceph: mon0 [d::]:6789 connect error [ 729.950283] ceph: device name is missing path (no : separator in [diEhcWBxJfkUV2rK_]m?]։d%V渶IVRi(cxLI;jQ#uH5nƐaղ*Pđ1;jK)Ehiolsk|Mg z%) 19:23:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0xee00) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, &(0x7f0000000200)={{{@in6=@local, @in=@multicast2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {{@in6=@dev}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0xee00) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x13, &(0x7f0000000200)={{{@in6=@local, @in=@multicast2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, {{@in6=@dev}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0xe8) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x8, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_client='access=client'}, {@uname={'uname', 0x3d, ']'}}, {@nodevmap='nodevmap'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}, {@cachetag={'cachetag', 0x3d, '\t-\xeb.*'}}], [{@dont_hash='dont_hash'}, {@euid_eq={'euid', 0x3d, r2}}, {@fowner_gt={'fowner>', r5}}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, 'ceph\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')!-!$}'}}, {@hash='hash'}, {@context={'context', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="d8a0574dcbe7dce1c95b1000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x763182) r7 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r7}) 19:23:05 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)) 19:23:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [{0x8, 0xb, 0x13cc}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000180)={'ip6_vti0\x00', r4, 0x2f, 0x8, 0x3e, 0x0, 0xa, @local, @private0, 0x8000, 0x8, 0x7, 0x4}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 730.115578] libceph: resolve 'd' (ret=-3): failed [ 730.120471] libceph: parse_ips bad ip '[d' 19:23:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 730.225522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 730.336845] ceph: No mds server is up or the cluster is laggy [ 730.351511] libceph: resolve 'd' (ret=-3): failed [ 730.366813] libceph: parse_ips bad ip '[d' 19:23:05 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) readv(r2, &(0x7f0000000ac0), 0x0) 19:23:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 730.451170] ceph: device name is missing path (no : separator in ؠWM[) 19:23:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="326b4e28820278b51ed4a7a2327096cd28e8cb48fd7b6cf1997c28fd4b88045d7b7e73edcf00cf87a02eb5daa9aa13e3eeeb987dd4fb9ffba27c05b4f67ca68889f7eea3b9bfc4c4d31632"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 730.610883] libceph: resolve 'd' (ret=-3): failed 19:23:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x9, 0x0, 0x5}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x815}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x10001}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 730.721568] libceph: parse_ips bad ip '[d' [ 730.740880] libceph: resolve 'd' (ret=-3): failed 19:23:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0x1c0000000, 0x6}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000001c0)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b1064"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 730.764088] libceph: parse_ips bad ip '[d' [ 730.779967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 730.793669] ceph: device name is missing path (no : separator in 2kN(xԧ2p(H{l|(K]{~s) 19:23:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 730.856777] ceph: device name is missing path (no : separator in 2kN(xԧ2p(H{l|(K]{~s) 19:23:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0xd2, 0x2b, @buffer={0x0, 0x77, &(0x7f0000000180)=""/119}, &(0x7f0000000200)="089dc8be0fbeb7683e130eb77aad7d5ecea867e9f75e15850e37ee5c847fb84e5340c4f6e81545b46b0e8149b4c5bd5bb89030d7f3fcc6b1be754344bfc95503d7bc6c23c1ea02b8b3005f2c5a57f308c1688da3f6a379070e92e6aff38b7b66114819e684e57ff1d2bf736e0fdc1624599dcb10851f8aba9504bd1de681f49f69aaae85f540b4fe54a444432a72b71d6bbb40ef51650fac0ef1c163bef4f92feceac5c1919bdc80626473a4a62745f432dbc669677e242251968e7f6595d81dcee4ce7139a29b61c316f23415c07cb88b89", &(0x7f00000004c0)=""/4096, 0x401, 0x22, 0x3}) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x22, 0x0, 0x7, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) socket$netlink(0x10, 0x3, 0x13) 19:23:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) renameat(r1, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "fca356a4b2e4e76c", "d7b0dcde0927077f2e154857e7780377", "0ecf474d", "066fc9d712c748f9"}, 0x28) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r5}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 730.963191] ceph: device name is missing path (no : separator in [d) 19:23:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 731.071751] libceph: resolve 'd' (ret=-3): failed [ 731.085451] ceph: device name is missing path (no : separator in [d) 19:23:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x1040800, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 731.122332] libceph: parse_ips bad ip '[d' 19:23:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 731.201611] libceph: resolve 'd' (ret=-3): failed [ 731.235862] libceph: parse_ips bad ip '[d' 19:23:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) [ 731.418721] ceph: No mds server is up or the cluster is laggy 19:23:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x7, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 732.056587] libceph: resolve 'd' (ret=-3): failed [ 732.088174] libceph: parse_ips bad ip '[d' [ 732.129931] libceph: resolve 'd' (ret=-3): failed 19:23:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4, 0x10000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_RRPART(r3, 0x125f, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000440)={0x1000, 0x6, 0x1}) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000d00)={{0xa, 0x4e23, 0x9, @ipv4={[], [], @broadcast}, 0x8001}, {0xa, 0x4e20, 0x9, @mcast1, 0x626}, 0x9, [0x8, 0xbf4e, 0x3, 0x5, 0x4a0de3f, 0x3, 0x3d311bfd, 0x5]}, 0xfffffffffffffd61) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) syz_mount_image$affs(&(0x7f0000000300)='affs\x00', &(0x7f0000000340)='./file0\x00', 0x8000, 0x1, &(0x7f0000000380)=[{&(0x7f0000000c40)="bf376ae0af82238c43930d5667ca42f9fd3f8cb6cf2b2a4440bbde3374ae9c251af28ff2c0a7fd193f957f09150e5d5cca292bf284ec7199393c87b2a4f818cb26638ee896a4e6f0b17100b837bea6572d0b60e1cf49b48c5420aa52080ec6bfbb23bedba506fd7a6f788d0ec154b40442c9af18c0444db5ceb8c6e95b1d6437a7da0d320e252ce03b8290", 0x8b, 0x2}], 0x1000000, &(0x7f0000000580)=ANY=[@ANYBLOB='nat\x00,htcp\x00,euid=', @ANYRESDEC=0xee00, @ANYBLOB="00008c3ec26290e1f994da83cb0e6110ba3287415eb01ae91f000000963fd99133df4c747f85f83480745d730dd792969b5e8d568f42cd"]) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x5, 0x5ce, [0x20000640, 0x0, 0x0, 0x20000894, 0x20000ab0], 0x0, &(0x7f0000000100), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x646) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 732.166887] libceph: parse_ips bad ip '[d' 19:23:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$sequencer(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5c2ed605611578860103ff080008000000000000006c89b18546a15833f508000242fbe7"], 0x24) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') r4 = signalfd(r3, &(0x7f0000000300)={[0xb5d2]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x5) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x9, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)={0xffffffffffffffff}) write$usbip_server(r5, &(0x7f00000002c0)=@ret_unlink={{0x4, 0x9, 0x0, 0x0, 0xd7}, {0x85b}}, 0x30) r6 = dup(r1) ioctl$SIOCRSACCEPT(r6, 0x89e3) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x28) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 732.543569] libceph: resolve 'd' (ret=-3): failed [ 732.609123] libceph: parse_ips bad ip '[d' 19:23:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 732.644663] libceph: resolve 'd' (ret=-3): failed [ 732.649710] libceph: parse_ips bad ip '[d' [ 732.822671] affs: Unrecognized mount option "nat" or missing value [ 732.838294] affs: Error parsing options 19:23:07 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f00000001c0)=0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 732.892952] libceph: resolve 'd' (ret=-3): failed [ 732.903276] libceph: parse_ips bad ip '[d' [ 732.903918] libceph: connect [d::]:6789 error -101 [ 732.921750] libceph: mon0 [d::]:6789 connect error [ 732.990419] affs: Unrecognized mount option "nat" or missing value [ 733.010086] libceph: resolve 'd' (ret=-3): failed 19:23:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 733.047337] affs: Error parsing options [ 733.056095] libceph: parse_ips bad ip '[d' [ 733.077083] ceph: No mds server is up or the cluster is laggy 19:23:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3e5c3ef0c649f206db629641667061c36cb25af66bbfe51213bdf4ce10bc5cf7ebd3640eb93eb3b7184edc29418e1ff00fe091c9378d8c8b3ad3242dec8dec4cb17dbd8ad3ab45e50c019690fe87821842a16d2e2674268b764a48ef3201c4d938858a2fd2987191f2fd363b6fe4b395d4b4071bcf6c89b7789f6dd735312b557e45d31354ff9717cc52ad4745aeda2bbd4be4d1d679c411ecb9e43944ca0f41bc869cb1eb1ae3abfcdbff86788fe913346175255908aebfa54ec21aad39d521cd61a9b6775ecd6c4fbdcd1fc70af27a19e7c13d51b91c8df1d1e634fb901e27c3ead486"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="5b7ae56d3aa6e45e300213f11107348064eb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x20, @remote, 0x5}, {0xa, 0x4e24, 0x101, @dev={0xfe, 0x80, [], 0x27}}, r5, 0x8}}, 0x48) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x9, 0x401, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) [ 733.298165] ceph: device name is missing path (no : separator in [d:>\>IbAfpalZk\d>N)A7:$-L}ӫE Bm.&t&vJH28/Ҙq6;o䳕Դlxm51+U~ETRGE+Ky9DAx4au%YN9!aw^lO [ 733.298165] z=Q4'Ԇ) 19:23:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 733.362226] ceph: device name is missing path (no : separator in [d:>\>IbAfpalZk\d>N)A7:$-L}ӫE Bm.&t&vJH28/Ҙq6;o䳕Դlxm51+U~ETRGE+Ky9DAx4au%YN9!aw^lO [ 733.362226] z=Q4'Ԇ) [ 733.411529] ceph: device name is missing path (no : separator in [zm:^04d) [ 733.433466] libceph: connect [d::]:6789 error -101 [ 733.441717] libceph: mon0 [d::]:6789 connect error 19:23:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:08 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0x5f, [], 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000180)=""/95}, &(0x7f0000000300)=0x78) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 733.945076] libceph: connect [d::]:6789 error -101 [ 733.950252] libceph: mon0 [d::]:6789 connect error [ 734.075273] ceph: No mds server is up or the cluster is laggy [ 734.150071] ceph: device name is missing path (no : separator in [zm:^04d) 19:23:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 735.256253] libceph: connect [d::]:6789 error -101 [ 735.261288] libceph: mon0 [d::]:6789 connect error [ 735.356316] ceph: No mds server is up or the cluster is laggy 19:23:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000180)={0xaea, 0x1, 0x4, 0x3, &(0x7f0000000100)=[{0x4, 0x8, 0x7, 0xff2a}, {0x81a, 0xffff, 0x3, 0x800}, {0x1, 0xd12d, 0x5, 0x8}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$unix(r4, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:10 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4081, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x4, 0x80000000, 0x6}}, 0x20) 19:23:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) r3 = signalfd(r0, &(0x7f0000000240)={[0x4]}, 0x8) bind$unix(r3, &(0x7f0000000300)=@file={0x1, '.\x00'}, 0x6e) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f00000001c0)={@multicast1, @loopback, @local}, &(0x7f0000000200)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b551a8465096dd34724b5b39ba24a9050a1a4989845245bea77d92784cce6e860b76a948d71d481ee21caf8f56768d10a0660117d6a4fac26be03ed7943fa1d388cc14889b9974f44de1e87df0ac07311c169c1bd57804061986852e5a05007426b121475f6508a1f10bfd7baa0d669390ff898df32ed38216676922d32f157d244a5972614ee72431e189941fec891a27a86ceb2cd9cfa2d014fe3e408d737095f97628e9d374831b9fa"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0x4) 19:23:11 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:11 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 736.413264] ceph: device name is missing path (no : separator in [Ue mG$JPE$[w'`jqԁ!gh [ 736.413264] `}jO&yC8HOD [ 736.413264] siW@ahRPBkuP׺i928!fv-2WD&rCAȑzβ͜-O7 _b7H1) [ 736.476204] ceph: device name is missing path (no : separator in [Ue mG$JPE$[w'`jqԁ!gh [ 736.476204] `}jO&yC8HOD [ 736.476204] siW@ahRPBkuP׺i928!fv-2WD&rCAȑzβ͜-O7 _b7H1) 19:23:11 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000180)={0x5, 0x4, 0x0, 'queue0\x00', 0xc85}) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b0687a946b2dd7a1664bb6a9a643a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 736.876712] libceph: resolve 'd' (ret=-3): failed [ 736.915021] libceph: resolve 'Fzdjd' (ret=-3): failed [ 736.918916] libceph: resolve 'Fzdjd' (ret=-3): failed [ 736.955634] libceph: parse_ips bad ip '[Fzdjd' [ 736.960528] libceph: parse_ips bad ip '[d' [ 736.966306] libceph: parse_ips bad ip '[Fzdjd' 19:23:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 737.021227] libceph: resolve 'd' (ret=-3): failed [ 737.049046] libceph: parse_ips bad ip '[d' 19:23:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 737.166620] libceph: resolve 'd' (ret=-3): failed [ 737.181263] libceph: parse_ips bad ip '[d' [ 737.205838] libceph: resolve 'd' (ret=-3): failed [ 737.210737] libceph: parse_ips bad ip '[d' 19:23:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40814}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000300)={0x6da, [0x401, 0x5d6], 0x9}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:12 executing program 0: ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x53d2fffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="4b7c3a11120bfe0137b24e8684eea15d5b77b4f5c2dbc781a556cf9eb6c4501251608c1afff4"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='overlay\x00', 0x8000, &(0x7f0000000240)={[{@xino_auto='xino=auto'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x31, 0x0, 0x66, 0x55, 0x64, 0x0, 0x66], 0x2d, [0x34, 0x66, 0x34, 0x36], 0x2d, [0x39, 0x37, 0x65, 0x36], 0x2d, [0x39, 0x38, 0x30, 0x37], 0x2d, [0x37, 0x63, 0x61, 0x62, 0x64, 0x0, 0x0, 0x36]}}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, r0}}, {@pcr={'pcr', 0x3d, 0x3b}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000180)='./file0/file0\x00', r2}, 0x10) 19:23:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:12 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="e7f9ffdd000000efc64765a84cad2ba320692d61003474f0c296f0d674f150caa788cf1322be4e757852a22f07037f51fdaa00918347b248127ad98a92f3138cd7216ddc642d1f9a9ecc5e8f104a1e9dc63b7460eb058a9d59f5adf2c7e47331ec77f34c1d7d158681f22802d797b62c39d79c9c983f41d0f667c5c4e99a3e54ff9c02e6fc9c9fb36912daea71467860df220e8da15442ffd76d6d8227c4c4f4e5ed1b332eb1f3461aca89d3b5293a2efe3df75836818ebf12de9787070a03bf7a76ed70dc4d80000000000000000000"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) getuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8000000000008) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r6, 0xc0385720, &(0x7f0000000100)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$midi(r4, &(0x7f0000000080)=""/51, 0x33) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 738.171731] ceph: device name is missing path (no : separator in ) [ 738.964263] ceph: device name is missing path (no : separator in ) [ 740.088933] ceph: device name is missing path (no : separator in K|: 7N][wǁVϞPQ`) [ 740.180843] ceph: device name is missing path (no : separator in K|: 7N][wǁVϞPQ`) 19:23:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:16 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:18 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/raw/rawctl\x00', 0x40c140, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000180)=""/88) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:30 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x40000, &(0x7f00000001c0)={[{@mode={'mode', 0x3d, 0x82b3}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x3836}}, {@mode={'mode'}}], [{@uid_lt={'uid<'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) finit_module(r1, &(0x7f0000000000)='ceph\x00', 0x3) 19:23:30 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0xb3e70e7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', &(0x7f0000000100)='./file0\x00', 0x100, 0x9, &(0x7f0000003540)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="87bf65c6bf658ad9f7af522e67ce3b4637be36b61ea216dada935ab6d38f1e199a644ed9ed7668725ed0da863a048665cf9fbe97c28f7c2a50946ccc54f5f8a95ecd62604e1110a24b99d8f80305d4ffd35cff4879029a489638d3bcb85899229cf0aa821f65fee65332b4d0fd4b03f09f667064a8321dae9052528c33", 0x7d, 0x2}, {&(0x7f0000001280)="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", 0x1000, 0x7}, {&(0x7f0000002280)="9bef94cb8d6d111ec14d17279de6067bc0ae914651691e44301d5c80886806b2048bb386717879cfebfd2957c402295d02a8700968f53de704b038cf8d1ec2c6d3d0f45b98c136", 0x47, 0x2}, {&(0x7f0000002300)="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", 0x1000, 0xffff}, {&(0x7f0000003300)="4fffeb8fd68676a6c3f560515696884c664a6f6c242e2f7aa2dfa551615a790c322366b6f5095e909f8bb8968a0f5293fba40b2ae4193b0ac2d6a3dcc8ef96f883", 0x41, 0x8}, {&(0x7f0000003380)="33e5fdf81710171c6ba8cb14f84da7afe2dff313c95cc5a7bb36796b8f19ebd5213eff168fed", 0x26, 0x4}, {&(0x7f00000033c0)="af7814008ccb3ff26b6bf465293f25cc0a3f9a279a7ef67dd72f3f565b9732d32acf7e4b72a8100eb31ed9c70b19495bbe4ed01e74f2314566aa9f541bed4b15bef8e06c9397078dcebc38b81999431ade37e157774d8e225e80436dd032374d2172b9f7a43dbf152ecf556be8c0687a74987b6889ab5c8dd3ab019c89ad33795c01b719d43a64f0799151390d60c81e060411f32db1f079f90c18511a34f191716d8aa0e8d547732567f085b66d1d327f843ea930f4", 0xb6, 0x100000001}, {&(0x7f0000003480)="18116119c1a3515666df941718e285e13628bb108782c3c7988ad4f7ebf8fcaa541c39bac095f0cf24d0cea2119c6e605b4ba682f36072c1c214736c6105006234e722cbabdc575b58538b5c3bdcfcc0beb39422a9e7e075a8e67da5ba209633e17c2ea54f60c9588c14ba99621083f9c1d8369e6c977caf6c8c4602153d566e85585736251fb56d498ec363b19775140e70c9809c49e12df9e5baf644aeab4b83914a17ab4300840c55cc5e96d0b0c9a49cad001d71280d", 0xb8, 0x6}], 0x1000000, &(0x7f0000003640)={[{'^{+'}, {}, {'#@#][--.'}, {}, {'./cgroup.cpu/syz0\x00'}, {'ceph\x00'}, {'-'}, {}, {'ceph\x00'}], [{@smackfshat={'smackfshat'}}]}) openat(r0, &(0x7f0000003680)='./file0\x00', 0x200000, 0x1c) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="9329820de4ff1248d493eaae16fc2c2ccc0e0f3d5857741403ee8857d3f96b6da41ffaf2d8b90cd552b0cb391b6d472904acf6db5b46de056fc3ab0a0920950503181f14c5239da7f723aab1983dca0238f87e8a1317b7039b3392d58334a15d578323be45424f84fab24dddf2f6c93c8dae7c528314c74c"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 19:23:31 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10242, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 755.991892] libceph: resolve 'd' (ret=-3): failed [ 756.004205] libceph: parse_ips bad ip '[d' 19:23:31 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 756.043655] ceph: device name is missing path (no : separator in )Hԓ,,=XWtWkmع R9mG)[Foë [ 756.043655] ##=8~3Ճ4]W#EBOM<|RL) 19:23:31 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r1, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x4, 0xc17d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040000) 19:23:31 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000480)=@nl=@proc, &(0x7f0000000500)=0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRESDEC, @ANYBLOB="0500000000000000e49e0600000008f40200", @ANYRES32, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r2, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x67a7, 0x1e}}}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffffffff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x121}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x239}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000c001}, 0x8000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000300)={&(0x7f0000000100)=[0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x1, 0x1, 0x4, 0x0, 0x3}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000240)={0x4}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000100)=""/19, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000001c0)=0x1, 0x4) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000380)=0xfffffff8, 0x4) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x88282, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x190, 0x37, 0x800, 0x70bd25, 0x25dfdbff, {0x19}, [@typed={0x8, 0x1, 0x0, 0x0, @fd=r4}, @typed={0x6, 0xf, 0x0, 0x0, @str='.\x00'}, @nested={0x45, 0x11, 0x0, 0x1, [@generic="d35f6cc2923f8b96cfb7adeb8ccd5103bbbaec7b4012779783bf878afb7990a3bd8b", @generic="d9eed640ae5beb0084a1dba4aea7eab3171a416bfca3dcb740d8b12abb7b05"]}, @generic="151b53213cbce668c80460550fea5728cc910800eb5891d16afb2616bfbaa741ca6d4c6d7a14765905988328ccd33c1a35d4ec5e5b05d7e0a56c46beb13a8cd8b0f8d769517793ebd4d59ec3db0483c77efb79e0ab4526ee7ec7ea9c8bb1e6e3d2e28c6d59655c7446c1e83a306d8015dc389a6a61f47446e82697664be70d9fe690cb6556f41171b8ad8074ee32a8be27616ee83568fd8f17a4b33e42c2ac58fcedf38686a824180491d8", @typed={0x75, 0x7f, 0x0, 0x0, @binary="a83bf151cd91e350a1a81595bb9c8c98e256dc6449d9e4962cfb647969cc48d954b58af859559bd9b5de367d88c04df40dda19c37f0d51bbef9f798fc40f6d85af0ff9f3a1d8304eb4c8d800f444186fe1bcfed50d0316e3742210a675f10aca64bb6a706e5f924e3c565db2c360d596e6"}]}, 0x190}, 0x1, 0x0, 0x0, 0x20040000}, 0x40089000) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 756.301579] libceph: resolve 'd' (ret=-3): failed [ 756.315350] libceph: parse_ips bad ip '[d' [ 756.424546] libceph: resolve 'd' (ret=-3): failed [ 756.442110] libceph: resolve 'd' (ret=-3): failed [ 756.451306] libceph: parse_ips bad ip '[d' 19:23:31 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xde, 0x4, 0x5, "2adaedcdbed48a8f1d2570beccff1d3e", "1a449e5463e58668596ccd9ca1ec5b9e3c1313ca6f795605b06a71d6f552967fd407cdac3a65a9b9d9c1ffc2fe6986283d09950b45d9bc145c333935cafa3f8a6262cc2a62f77b1c7cb2374642c2b08f80c7edeb7b79f0206d5b7f9d94083af1ddcda93cd855cc808d97e63991da5d4afee058a92eb1eddc31b9160a9440b6b8b5f584687ad27c82c59216d5f7323c27c45d29128790ef75eec307485a3a56ee5047da5253ddf015bc28763f98c114e2bd1da0f89f51fb738efb3799ddb013f1c42e06596bd6599138"}, 0xde, 0x3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x100004, &(0x7f0000000180)={[{@xino_auto='xino=auto'}, {@xino_off='xino=off'}, {@nfs_export_on='nfs_export=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="831c2e"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 756.499910] libceph: parse_ips bad ip '[d' [ 756.540831] libceph: resolve 'd' (ret=-3): failed [ 756.565315] libceph: resolve 'd' (ret=-3): failed [ 756.571083] libceph: parse_ips bad ip '[d' [ 756.601697] libceph: parse_ips bad ip '[d' [ 759.134093] syz-executor.5 (3486) used greatest stack depth: 24080 bytes left [ 760.391454] systemd-udevd invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=-1000 [ 760.407769] systemd-udevd cpuset=/ mems_allowed=0-1 [ 760.419196] CPU: 0 PID: 4633 Comm: systemd-udevd Not tainted 4.14.208-syzkaller #0 [ 760.426920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.436270] Call Trace: [ 760.438858] dump_stack+0x1b2/0x283 [ 760.442479] dump_header+0x178/0x82f [ 760.446202] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 760.451327] ? ___ratelimit+0x2cd/0x522 [ 760.455296] oom_kill_process.cold+0x10/0xa69 [ 760.459798] ? lock_downgrade+0x740/0x740 [ 760.464039] out_of_memory+0x2dc/0x1190 [ 760.468016] ? oom_killer_disable+0x1c0/0x1c0 [ 760.472501] ? mutex_trylock+0x152/0x1a0 [ 760.476554] __alloc_pages_nodemask+0x23e1/0x2720 [ 760.481404] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 760.486238] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 760.491077] ? trace_hardirqs_on+0x10/0x10 [ 760.495314] ? cache_grow_begin+0x3f/0x420 [ 760.499546] cache_grow_begin+0x8f/0x420 [ 760.503601] ? mempolicy_slab_node+0x100/0x320 [ 760.508176] fallback_alloc+0x207/0x2c0 [ 760.512148] kmem_cache_alloc+0x1e5/0x3c0 [ 760.516286] getname_flags+0xc8/0x550 [ 760.520083] user_path_at_empty+0x2a/0x50 [ 760.524221] vfs_statx+0xd1/0x180 [ 760.527674] ? cp_compat_stat+0x890/0x890 [ 760.531814] SyS_newstat+0x83/0xe0 [ 760.535379] ? SyS_fstat+0xd0/0xd0 [ 760.538987] ? __secure_computing+0xe5/0x3e0 [ 760.543389] ? syscall_trace_enter+0x486/0xc20 [ 760.547965] ? syscall_slow_exit_work+0x560/0x560 [ 760.552806] ? do_syscall_64+0x4c/0x640 [ 760.556778] ? SyS_fstat+0xd0/0xd0 [ 760.560349] do_syscall_64+0x1d5/0x640 [ 760.564238] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 760.569420] RIP: 0033:0x7f4307c3f295 [ 760.573119] RSP: 002b:00007ffcfedbaee8 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 760.580819] RAX: ffffffffffffffda RBX: 000055a398117e60 RCX: 00007f4307c3f295 [ 760.588098] RDX: 00007ffcfedbaef0 RSI: 00007ffcfedbaef0 RDI: 000055a398117e60 [ 760.595362] RBP: 00007ffcfedbaef0 R08: 00000000000000e2 R09: 0000000000000018 [ 760.602820] R10: 0005a1ac222dab38 R11: 0000000000000246 R12: 000055a399a96100 [ 760.610116] R13: 000055a399a96010 R14: 00007ffcfedbb0a0 R15: 000055a399a96028 [ 760.619159] Mem-Info: [ 760.621591] active_anon:1401148 inactive_anon:6219 isolated_anon:0 [ 760.621591] active_file:47 inactive_file:11 isolated_file:8 [ 760.621591] unevictable:7680 dirty:0 writeback:0 unstable:0 [ 760.621591] slab_reclaimable:14976 slab_unreclaimable:127548 [ 760.621591] mapped:53550 shmem:4942 pagetables:36547 bounce:0 [ 760.621591] free:25251 free_pcp:198 free_cma:0 [ 760.655350] Node 0 active_anon:1890308kB inactive_anon:24844kB active_file:176kB inactive_file:0kB unevictable:30720kB isolated(anon):0kB isolated(file):32kB mapped:214020kB dirty:0kB writeback:0kB shmem:19620kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1263616kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 760.684463] Node 1 active_anon:3714284kB inactive_anon:32kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:84kB dirty:0kB writeback:0kB shmem:148kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 760.711250] Node 0 DMA free:11052kB min:204kB low:252kB high:300kB active_anon:4468kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:32kB pagetables:152kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 760.752605] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 760.757689] Node 0 DMA32 free:36384kB min:36200kB low:45248kB high:54296kB active_anon:1885840kB inactive_anon:24844kB active_file:144kB inactive_file:612kB unevictable:30720kB writepending:0kB present:3129332kB managed:2788176kB mlocked:30720kB kernel_stack:17152kB pagetables:45508kB bounce:0kB free_pcp:720kB local_pcp:64kB free_cma:0kB [ 760.788839] lowmem_reserve[]: 0 0 0 0 0 [ 760.792893] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:524kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 760.818468] lowmem_reserve[]: 0 0 0 0 0 [ 760.822461] Node 1 Normal free:53596kB min:53696kB low:67120kB high:80544kB active_anon:3714284kB inactive_anon:32kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:28928kB pagetables:100528kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 760.852613] lowmem_reserve[]: 0 0 0 0 0 [ 760.856607] Node 0 DMA: 5*4kB (UM) 13*8kB (UM) 19*16kB (U) 10*32kB (U) 11*64kB (U) 9*128kB (UM) 3*256kB (U) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 11052kB [ 760.872010] Node 0 DMA32: 46*4kB (UEH) 242*8kB (UMEH) 1355*16kB (UEH) 389*32kB (UEH) 1*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 36312kB [ 760.887183] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 760.901577] Node 1 Normal: 1011*4kB (UM) 485*8kB (ME) 228*16kB (ME) 92*32kB (ME) 39*64kB (UM) 18*128kB (UME) 1*256kB (M) 1*512kB (M) 1*1024kB (E) 2*2048kB (UM) 7*4096kB (M) = 53876kB [ 760.922226] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 760.931132] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 760.943359] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 760.952237] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 760.965304] 5118 total pagecache pages [ 760.969242] 0 pages in swap cache [ 760.973398] Swap cache stats: add 0, delete 0, find 0/0 [ 760.979677] Free swap = 0kB [ 760.982818] Total swap = 0kB [ 760.986138] 2097051 pages RAM [ 760.989256] 0 pages HighMem/MovableOnly [ 760.993287] 363835 pages reserved [ 760.996761] 0 pages cma reserved [ 761.000142] Out of memory: Kill process 9961 (syz-executor.4) score 1009 or sacrifice child [ 761.009382] Killed process 9961 (syz-executor.4) total-vm:93416kB, anon-rss:36768kB, file-rss:34816kB, shmem-rss:0kB [ 761.057872] oom_reaper: reaped process 9961 (syz-executor.4), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 19:23:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d\"'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:36 executing program 4: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000440)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000300)="db17dfa9def6c8f26e5463b6878efee229ef40116fdc3cf63d4f8760b72ac482bf0c4b27ff52c2e5652dbacf0c7ab700cbfc86a485ab10fdc15201eac85e2f33fe99cfd550facb3b3801ac457d266c10c64952c4d3d4ac277736a65fcd8fd0939ef566e82f9e931929283e1652102732b368810b8a3487abd5f2c79628487f7c5ebb4aea51ce08f31506fe6e171482e242a1492088388a9373da9d3722ff0ec64a4ec3bff5affacdb8079817453a00c9f5d918a93f52007b42d855d282e099300c45da96905b2c3b46610787eaa237cee4b1e0357e859d37a20bf677033704e2f4c23cfe2dad2884f06b4bc7", 0xec, 0xfffffffffffffff8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$sock_ifreq(r1, 0xa, &(0x7f0000000240)={'ip6erspan0\x00', @ifru_map}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x40, 0x1, 0x2, 0x9, 0x0, 0xffffffffffffff77, 0x4040, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_config_ext={0x6, 0x2}, 0x10000, 0x7f, 0x7fff, 0x7, 0x9, 0xfff, 0x6}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000480)={{0x7}, 0x0, 0x4c074457, 0x80000000, {0x6, 0x1}, 0x3f, 0x5}) 19:23:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0xffffffffffffffda, 0x0, {0x3, 0x2, 0x3, 0x5}}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 761.308016] ceph: device name is missing path (no : separator in [d") [ 761.335090] ceph: device name is missing path (no : separator in [d") [ 761.339918] libceph: resolve 'd' (ret=-3): failed [ 761.343473] libceph: resolve 'd' (ret=-3): failed [ 761.362753] libceph: parse_ips bad ip '[d' [ 761.398159] libceph: parse_ips bad ip '[d' 19:23:36 executing program 0: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a932728e7f57c25054882d1d2b975ba034e4c70a2f00425bb5add24fdffffffad8ccb4e528c10384ce3009ff7777ad080d342ff5d2ca28212bb2d25c8db83ddc28229ce6c33c2cc431d0c8d364d142ac53caa7d262d5cc5305e71466b943cc8aeeb387e6c3ad9e13d23f99eafa17b7596416f99184d754efc4a2597e6f2c72b5deb69c43c172656b86e2de54290e73b35801ff60a81e9e33c75c17554c879123470997f74a0210141a644a1690507dace0cf3d557b861848b47875a780c9510d7ec744f022cec3d3d3e7e373e0b87"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x100000, 0x0) 19:23:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0xee00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x2000}, {}, 0x7}, {{@in6=@dev, 0x4d6}, 0x0, @in6=@mcast2, 0x1, 0x0, 0x0, 0x0, 0x20000}}, 0xe8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r3) fstat(0xffffffffffffffff, &(0x7f00000002c0)) fstat(0xffffffffffffffff, &(0x7f00000004c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[], 0x7c, 0x3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) prctl$PR_SET_FPEMU(0xa, 0x1) 19:23:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x100000, 0x0) [ 761.615366] libceph: resolve 'd' (ret=-3): failed 19:23:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 761.645231] libceph: resolve 'd' (ret=-3): failed [ 761.655997] libceph: resolve 'd' (ret=-3): failed [ 761.669324] libceph: parse_ips bad ip '[d' [ 761.682908] libceph: parse_ips bad ip '[d' [ 761.690625] libceph: parse_ips bad ip '[d' 19:23:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 761.793524] ceph: device name is missing path (no : separator in [d::]) 19:23:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 761.842776] libceph: resolve 'd' (ret=-3): failed [ 761.849898] libceph: resolve 'd' (ret=-3): failed [ 761.865526] libceph: parse_ips bad ip '[d' [ 761.870590] libceph: parse_ips bad ip '[d' [ 761.877706] libceph: resolve 'd' (ret=-3): failed 19:23:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000, 0x800, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000180)="2c1e45e214f4f4ead1b2fcffd8351bd54c5628c6b6ea261aa2d42986949f413fa0421d9b576b9c57598188ae61ec372e50c670588e61085631d6fdafa41adb2fad807279c4dc99372c1d80d03df6a270ebfa7dd6c1021f46b804e4895e8fd2ca7aa563128dffb15e1650fadd6ee4a80f22af06ffc8b5d77f5c1861bb8107a99100bd8b12bbdbc1091ffd4ea994f9a0cc56d2114efd6c0021feeecf1bf3e30b8823fd6a986e1a3981cbefd54a8817d66a034a47346914029b6891bfcefafcb9e31af05e9f900e3893d3cebca722c761c9e7213cf31fc70cde0508d34d4633b91c1452aa4e", 0xe4, 0xbcc4}], 0x2b89000, &(0x7f00000004c0)={[{@norecovery='norecovery'}, {@norecovery='norecovery'}, {@discard='discard'}, {@snapshot={'snapshot', 0x3d, 0x2}}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@discard='discard'}, {@nobarrier='nobarrier'}, {@norecovery='norecovery'}], [{@euid_eq={'euid'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ceph\x00'}}, {@smackfshat={'smackfshat', 0x3d, '}^[@--'}}, {@context={'context', 0x3d, 'root'}}, {@euid_lt={'euid<', r0}}]}) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 761.917803] libceph: parse_ips bad ip '[d' 19:23:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 761.984085] ceph: device name is missing path (no : separator in [d::]) [ 761.994520] libceph: resolve 'd' (ret=-3): failed [ 761.999403] libceph: parse_ips bad ip '[d' [ 762.022804] libceph: resolve 'd' (ret=-3): failed [ 762.027710] libceph: parse_ips bad ip '[d' [ 762.094235] ceph: device name is missing path (no : separator in [d::]) 19:23:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)=0x20000) 19:23:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) sendto$unix(r1, &(0x7f0000000240)="530e27ebe8d7ec39324f8a918a7243e5d94ac30dea303b8ffac0ad904a9189257b213b4adfe76a645f18b1e19d76e5033f2e3f626d8b21833081ab22a609307dd9da24", 0x43, 0x20000055, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000080)=0x28) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14}}, 0x90}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0500bc94", @ANYRES32=r4, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:37 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'pids'}]}, 0x6) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f00000001c0)={0x6, "a84edc9655b5ba9880b9b98de5752417a8ecbcdb417cc8bafca6787e77b0656ef58ca0d11af8b4bcd53dc6ac618aa3e65aaa78d745a3a07d69d22d7879992e2f", {0x800, 0xd33f}}) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:23:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 762.273257] libceph: resolve 'd' (ret=-3): failed [ 762.296471] ceph: device name is missing path (no : separator in [d::]) [ 762.309047] libceph: resolve 'd' (ret=-3): failed [ 762.320457] libceph: parse_ips bad ip '[d' [ 762.330654] libceph: resolve 'd' (ret=-3): failed 19:23:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 762.341999] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:37 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) socketpair(0x2a, 0x4, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x12, 0x3d66, 0x1) 19:23:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 762.369969] libceph: resolve 'd' (ret=-3): failed [ 762.371052] libceph: parse_ips bad ip '[d' [ 762.396574] libceph: parse_ips bad ip '[d' [ 762.406240] libceph: parse_ips bad ip '[d' 19:23:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="48145a0a3a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 762.467532] libceph: resolve 'd' (ret=-3): failed [ 762.530542] ceph: device name is missing path (no : separator in [d::]) [ 762.539881] libceph: parse_ips bad ip '[d' 19:23:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 762.579090] libceph: resolve 'HZ [ 762.579090] ' (ret=-3): failed [ 762.609274] libceph: resolve 'HZ [ 762.609274] ' (ret=-3): failed [ 762.626571] libceph: parse_ips bad ip 'HZ [ 762.626571] ' [ 762.705532] libceph: parse_ips bad ip 'HZ [ 762.705532] ' [ 762.708781] ceph: device name is missing path (no : separator in [d::]) [ 762.725696] libceph: resolve 'd' (ret=-3): failed [ 762.731231] libceph: parse_ips bad ip '[d' 19:23:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="820a41c28edc90ee164af4d94d74dd0dd70bee4ccdc810af8fef3bb525f5789ef0c66e8e97742042a6a79c444d2e0d2ae95673549d6c4e30002309bf25562146f52328f2f6fbdc35d43ed629a319ee86640ef42bd48524b18864d19dc61ce21dfab6caf715bed26421ec43d0070eb3458d60febc7a2238d61510812679c51c565f9a1b68b68e9ea3ca53e400b6cdb1e87c8345ba5003cd5a4972db5d91bec893b20f2f78f2275e6f37adc11dd1a25421fc8fce72cbe4101b6c84a3bdf9520a9ab5903118eaf44a5a817aea97ac75b4bf6b5b"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000080000000500000004000085ffff00000a00000005000000070000000b00000000000000730900000d00000004000000408000000e0000ec0400000006000000000000000000000b01000000002e002e302e0000a78e1eaeb81eeaaf4a14fd6b56b938e19469bf76c43c59e09f33af47682affffff7f00000000403b8b56db47884188477ae90ca7ed10bad7351a80ff6b5065b07caf1c1f1aefa3bfe6b3afcdc8e9079913905a3eae5fb5b7cf4871a53007bf2e8304cd3aa5005b6169acf2ab14fbecbb0f01719579"], &(0x7f0000000080)=""/3, 0x68, 0x3, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000240)={0x6d25, 0x1, 0x4, 0x0, 0x0, [{{}, 0x2b5}, {}, {{r2}, 0x7f}, {{}, 0x101}]}) r3 = open(&(0x7f0000000380)='./file0\x00', 0x98100, 0x104) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r2, &(0x7f00000003c0)=""/184, 0xb8) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000000)=0x7fff, 0x4) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4c004) r6 = syz_mount_image$gfs2(&(0x7f0000000580)='gfs2\x00', &(0x7f00000005c0)='./file0\x00', 0x9, 0x3, &(0x7f00000007c0)=[{&(0x7f0000000600), 0x0, 0x8}, {&(0x7f0000000640)="77760aea8f01cc0429a6ffec902c49102305c823ee4204b4b935ca94dbbd63a2ffab537417fb95172be01af2229e30cede25d2c7243012ee2ef1a14a0aa0c205095e2ef8a111ce33682a22434d0194180bff8fd05da597a26a3820c939b6a332f679a213963943f922c06a75b1d45807cae28edabed8695733dbf5d92e75edb6ac0959f7f6ebf24c5bf871937722efefb9b0b51050f4801b2d3e0eba0e4924fa26e8fa00b085080b550fe8f1b248a1f4d599b18b87a7447a72c73f4102b924d62e28d02650f7", 0xc6, 0xa273}, {&(0x7f0000000740)="d7b14a001c1baad1642647581b5c7791fb9635fd3c165649df4136937bb266b6e20477bfd314a62dbce859e6312c3c23db733192cfa0f84b537094154c5816c390979ac7f48f9b619515edb8d000ab3b199d6a670e0ee35effb3edece067e4", 0x5f, 0x1}], 0x100000, &(0x7f0000000840)={[{@nodiscard='nodiscard'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}]}) ioctl$BTRFS_IOC_LOGICAL_INO(r6, 0xc0389424, &(0x7f00000008c0)={0x8, 0x28, [], 0x0, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0]}) [ 763.080985] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:38 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r4, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}]}, 0x24}, 0x1, 0x0, 0x0, 0xc400}, 0x4004001) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x20, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:38 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x2}, 0x0, 0xffffffff, 0x0, 0x0, 0x1c, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 763.145802] ceph: device name is missing path (no : separator in [ 763.145802] AŽܐJMt L;%xnt BDM.*VsTlN0) [ 763.173223] ceph: device name is missing path (no : separator in [ 763.173223] AŽܐJMt L;%xnt BDM.*VsTlN0) 19:23:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 763.220685] libceph: resolve 'd' (ret=-3): failed 19:23:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643ae09c7814bbd49a90c1b16d8a7a355bd92dce72a978b7c7dbfdc3d6aa75e7045aa38f5f53d0095632d096c71a3951bc4028f287ba1bbf43ad51ee2f48ebc366c7ef3b059ab34e62fd45d08f8c4e94d7519c8e9cc8a2624b5d78726b4d1e169f3622cb449f6ab7dcdf5a03bb296539e7ac4ea14e2ddd3b8778c5c0e0e4334104f4ae6b5aa8cb894596b21e9a34531f537b3eaaeb29365d940f76c8e188e4ae210ea76b03988b5b7a281a1f91336f63b48f272a71fa2e086b7e9f5bbaf450c552649298becbd927ad1bb024a1fcfc0af9ac0a68c4798d9d164e77"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 763.281700] libceph: parse_ips bad ip '[d' [ 763.312358] ceph: device name is missing path (no : separator in [d:xԚmz5[-rx֪uZ_S V2Ж9Q@(CQ/Hf;NbEЏNQȢbK]xrkM6"DjZ)e9NN-;x3AkZˉE4SS{>)6]v!k[z(3oc'*q.k~[PRd'$ [ 763.312358] [ 763.312358] hyNw) [ 763.351791] libceph: resolve 'd' (ret=-3): failed 19:23:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 763.378963] libceph: parse_ips bad ip '[d' 19:23:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 763.440933] ceph: device name is missing path (no : separator in [d:xԚmz5[-rx֪uZ_S V2Ж9Q@(CQ/Hf;NbEЏNQȢbK]xrkM6"DjZ)e9NN-;x3AkZˉE4SS{>)6]v!k[z(3oc'*q.k~[PRd'$ [ 763.440933] [ 763.440933] hyNw) 19:23:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRRPART(r1, 0x125f, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="643ae9e7bcf77f99ab7c"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:38 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321602e2f66696c6530205d5c0aa6a13487c6dee46ca1937ee20cc2803029bc4562e53bee9a06ee6c6ee7fa58ede13575d6b5b3c478e2c107"], 0x39) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xde, 0x1, 0x40, "9a037d16f193801d0154126b26035dac", "599c381ce86098ad289052553f4b0d80ba938dd100eafee18e0ca3f80bf96d09314c27e0e47d6f37edf5063fbd45c03992855494c55855f230c07bedd0bffdc1ac34c6c97ab81e6e89e739779fbec763231e3e1c5c123b0e4c9bed6b0665d09964145e8aea8dbc0907bb2f0c783edfc07d7335d88c91f00cfb22eb91e1137f2e607a1f7b4f4fa236895eb0a5c116f95169b1c1595b39c2358c05d91590e26b53a97c593654fbad19240c708ec465b0558daa55486a534d0d23c545f4d0edd88fca69a97359721bd3ce"}, 0xde, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 763.692234] ceph: device name is missing path (no : separator in d:|) [ 763.713243] ceph: device name is missing path (no : separator in d:|) [ 763.857953] libceph: resolve 'd' (ret=-3): failed [ 763.876568] libceph: resolve 'd' (ret=-3): failed [ 763.883793] libceph: parse_ips bad ip '[d' 19:23:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 763.915340] libceph: parse_ips bad ip '[d' [ 763.988677] ceph: No mds server is up or the cluster is laggy 19:23:39 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mount(&(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fusectl\x00', 0x400, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', '/dev/zero\x00'}, &(0x7f00000001c0)=""/92, 0x5c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "01b265d39948fbffd232ae961de7953513dc2879"}, 0x15, 0x2) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:39 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xde, 0x1, 0x40, "9a037d16f193801d0154126b26035dac", "599c381ce86098ad289052553f4b0d80ba938dd100eafee18e0ca3f80bf96d09314c27e0e47d6f37edf5063fbd45c03992855494c55855f230c07bedd0bffdc1ac34c6c97ab81e6e89e739779fbec763231e3e1c5c123b0e4c9bed6b0665d09964145e8aea8dbc0907bb2f0c783edfc07d7335d88c91f00cfb22eb91e1137f2e607a1f7b4f4fa236895eb0a5c116f95169b1c1595b39c2358c05d91590e26b53a97c593654fbad19240c708ec465b0558daa55486a534d0d23c545f4d0edd88fca69a97359721bd3ce"}, 0xde, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 19:23:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x5c, r4, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000427bd7000fbdbdf2506000000500007800c00030090d10000000000000c00040007000000000000000c00030006000000000000000c00040009000000ffffffff08000200000000000c000300ff032100000000000800020006000000"], 0x64}, 0x1, 0x0, 0x0, 0xc000}, 0x4000800) keyctl$update(0x2, 0x0, &(0x7f0000000300)="992460ce6dd871db3ed2f3fa2a88394870e4f96af08645ff0f6ba42b5eddd33cdff1ea657e5ae42cf73709e561c1852845d94e9e76eac57a5a6a2dd13a2c7140a0c02894c9719f0d5e2f321a698ba122e7776bdc88d80bf061b628d755cb0035911a89fa078f5e6f3959f616eb4c2b6c859001b7ac107fdd1d397b5ebd23e5afa3c636dc", 0x84) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f0000000180)={0x1f, [0xffff, 0x40, 0xffffff28], [{0x1f, 0x5, 0x1, 0x1, 0x1}, {0x8000, 0x5, 0x0, 0x0, 0x1}, {0x3, 0x3ff}, {0xffffffff, 0x3ff, 0x0, 0x1, 0x1, 0x1}, {0x9a52, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x5bb7dbb9, 0x1, 0x0, 0x1}, {0xffffffa1, 0x6, 0x1, 0x0, 0x1, 0x1}, {0x8000, 0x8c, 0x1, 0x0, 0x1}, {0x7, 0x3f, 0x1, 0x1, 0x1, 0x1}, {0x5e81, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[{0xa772, 0x7f}, {0x3f, 0x7}, {0x20, 0xff}, {0x7, 0x7dcc}, {0x4, 0x40}, {0x8000, 0x1}, {0x5b, 0x8375}, {0x8, 0x1f}, {0x45, 0x4}, {0xe3af, 0x9}]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:39 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000100)={{&(0x7f00000006c0)={'GENERAL\x00', {&(0x7f0000000300)=@adf_hex={@format={'Cy', '0', 'RingSymRx\x00'}, {0x7}, {&(0x7f0000000180)=@adf_hex={@normal='NumberDcInstances\x00', {0xe66b}}}}}, {&(0x7f0000000640)={'GENERAL\x00', {&(0x7f0000000500)=@adf_str={@normal='NumberCyInstances\x00', {"17b04063b1ccde56b0f57b82de1c8365696df635a4963580e3ebcf17f2cbcf407f653d7c35864c734ca2d2c45a5e7b773e329f3074bb1e2c88985205bfad8423"}, {&(0x7f0000000440)=@adf_dec={@normal='NumberDcInstances\x00', {0xd1}}}}}}}}}, 0x7}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 764.118091] libceph: resolve 'd' (ret=-3): failed 19:23:39 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 764.158646] libceph: parse_ips bad ip '[d' 19:23:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:23:39 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 765.120029] ceph: No mds server is up or the cluster is laggy 19:23:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file2\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f67620966733d303030303030303030887f368a7a921730303030303030303030302cf72b23646973636172"]) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x8, 0x6, 0x9, 0x7781}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$FICLONE(r2, 0x40049409, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = accept4$unix(r1, &(0x7f0000000340), &(0x7f0000000300)=0x6e, 0x100000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000200)={0x2, 'team0\x00', {0x4}, 0x2}) socket$inet(0x2, 0x4, 0xac) 19:23:40 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000000)=0x9) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x3) read$char_raw(0xffffffffffffffff, &(0x7f0000001e00)={""/26741}, 0x6a00) 19:23:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 765.396567] libceph: resolve 'd' (ret=-3): failed [ 765.401901] XFS (loop3): unknown mount option [logb fs=0000000006z00000000000]. [ 765.487256] libceph: parse_ips bad ip '[d' [ 765.487682] libceph: connect [d::]:6789 error -101 [ 765.520905] libceph: resolve 'd' (ret=-3): failed [ 765.524944] libceph: mon0 [d::]:6789 connect error [ 765.526239] libceph: parse_ips bad ip '[d' 19:23:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 765.565713] ceph: No mds server is up or the cluster is laggy 19:23:40 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITHAW(r1, 0xc0045878) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:23:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:23:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x5c, r4, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000427bd7000fbdbdf2506000000500007800c00030090d10000000000000c00040007000000000000000c00030006000000000000000c00040009000000ffffffff08000200000000000c000300ff032100000000000800020006000000"], 0x64}, 0x1, 0x0, 0x0, 0xc000}, 0x4000800) keyctl$update(0x2, 0x0, &(0x7f0000000300)="992460ce6dd871db3ed2f3fa2a88394870e4f96af08645ff0f6ba42b5eddd33cdff1ea657e5ae42cf73709e561c1852845d94e9e76eac57a5a6a2dd13a2c7140a0c02894c9719f0d5e2f321a698ba122e7776bdc88d80bf061b628d755cb0035911a89fa078f5e6f3959f616eb4c2b6c859001b7ac107fdd1d397b5ebd23e5afa3c636dc", 0x84) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f0000000180)={0x1f, [0xffff, 0x40, 0xffffff28], [{0x1f, 0x5, 0x1, 0x1, 0x1}, {0x8000, 0x5, 0x0, 0x0, 0x1}, {0x3, 0x3ff}, {0xffffffff, 0x3ff, 0x0, 0x1, 0x1, 0x1}, {0x9a52, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x5bb7dbb9, 0x1, 0x0, 0x1}, {0xffffffa1, 0x6, 0x1, 0x0, 0x1, 0x1}, {0x8000, 0x8c, 0x1, 0x0, 0x1}, {0x7, 0x3f, 0x1, 0x1, 0x1, 0x1}, {0x5e81, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[{0xa772, 0x7f}, {0x3f, 0x7}, {0x20, 0xff}, {0x7, 0x7dcc}, {0x4, 0x40}, {0x8000, 0x1}, {0x5b, 0x8375}, {0x8, 0x1f}, {0x45, 0x4}, {0xe3af, 0x9}]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 765.703602] ceph: No mds server is up or the cluster is laggy [ 765.704407] libceph: resolve 'd' (ret=-3): failed [ 765.757079] libceph: parse_ips bad ip '[d' 19:23:40 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:23:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 766.066951] libceph: resolve 'd' (ret=-3): failed [ 766.072197] libceph: parse_ips bad ip '[d' 19:23:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b643a49c67c9d13597890d7acdcd26345ae07e8ecef682236f100f3b9f7c425513ebca2167baf19e80bbf1b18b36624fc2abb0b1edb615de75c22ff873b1e71f401bc1e04e37e4e141c70074f59090bb13f9a49f5e0"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x40080, 0xcc) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000400)={"d473c361b1b9c4b08fcfe41d71967e762ba8d6ff765872c903e4bc74accf56f895060e20bc7a00d06a19d03bce38d809fa8d737cc62786e4990074636362128f36ee2eacd91ea4d686dae2c3941813b284a8bcb8b2791e1450957da68c30b079b18b80ff811da6aed63089391ea8e328421466b12f6d3063cee50e2ae6af0c43d1af2cab73c4e2ea8b87fc4f6645abb5958a5be1f6fd101f9bdc635b040af92489c262d8716aaec4c0a9251b93811672befaa2bf51cb496361bc90f8b020e3f96c246cf8fa6bb648c2b1e77adfacbddef70354203d31252d01dd93b984ccc750ddad606e732290f652afebf61b7114b791e0a5521da2920587c70c8b5cb70314330211ebc2cd99ee50d455ed9b08e806204dd85a36dc7683f70b52d694481657e1448d4b89b922fb1f712f662a1d1bde0c95bb830c19009059ec68630f210de31cf3162b582864d283b0a65bf503b08ca230ea3f743c3dc23ec3b357c457ae314ee7e58e82704d37788d39829c2d5d7adda770fe5510fb37c8142a118c26f829b5b7bb0f1a1e8fd6d4657a88b2cfb6002ad66e912a7b016b97df34be033baf90654c91ff0ab955c83bd0086f5c7915f515a0cbf8cdc93399993a6f6de8150a5f383b98b518e25b21103db0eafe5c28cbe65b8d8f2eeb6ba902b9750dcb19685ff472b36e0948f04145b443b7b6ae87d36eb847be49c450192c7d2280f4c450512e7dd696f3133a7a62a9c794c77b29f815ef2116ce401bae0bc0dba547a5139946ba97ce3a43a7571ddb591b361e9b31f17b10dbcf78818fc9e4adcec946991e84916efbfea94dde6f988577701d5c4de28c70d6c78f074a6c8edb05b53672840065919cf939eccd9122e125ed42cdd9d924e75be6f439501b3401e651f325f280ecc82d7856e166519850f8496530f2b729348237a00228d748c9deeac45eedef598247afcf5188457aa3c9d717ee33382104437929cea55eb977959f0cf2c78196a04c1573770aca22738d16cc3d4c749eedc82348452a071f68969a0b9ff97a1307005411d5f731fe09dc5277cefee95054a96b19688b1da81048c1b0d31196d191b929f88910c35298b5010b360f4cd03d28623d779c36f2a278b5ab75951c82e81b818489de5ff33bba5104830b9d9adad4006070a835b095dde7fe6e78df51e984fe5f6fd33fb4dac940ddfd2afe2ae48c9d91aed4a67b23e22f73328f50f47832a4607e571fc27b770d9d3d93d2d9bfc87870bce4d9e4f9756d049aaf1e6670711508ef59c24a9a2c036cd232873c6fd44779e63a52b9fb601a57484ce6ce548daa9b7386d97da4bee19b51001dd998f783ed918f4bf9d1672085483c1b1daf87b3c6604633973b14c3fc87d06ef294f55d10ab3f1ef43300b40ef6f3042fae07e6b21e1a9081a71a65510bcad0e9a4327b557c6dd666bd0d18020833"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x3ed6}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:24:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0xdf2b, 0x4000) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:24:01 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:24:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x5c, r4, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000427bd7000fbdbdf2506000000500007800c00030090d10000000000000c00040007000000000000000c00030006000000000000000c00040009000000ffffffff08000200000000000c000300ff032100000000000800020006000000"], 0x64}, 0x1, 0x0, 0x0, 0xc000}, 0x4000800) keyctl$update(0x2, 0x0, &(0x7f0000000300)="992460ce6dd871db3ed2f3fa2a88394870e4f96af08645ff0f6ba42b5eddd33cdff1ea657e5ae42cf73709e561c1852845d94e9e76eac57a5a6a2dd13a2c7140a0c02894c9719f0d5e2f321a698ba122e7776bdc88d80bf061b628d755cb0035911a89fa078f5e6f3959f616eb4c2b6c859001b7ac107fdd1d397b5ebd23e5afa3c636dc", 0x84) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f0000000180)={0x1f, [0xffff, 0x40, 0xffffff28], [{0x1f, 0x5, 0x1, 0x1, 0x1}, {0x8000, 0x5, 0x0, 0x0, 0x1}, {0x3, 0x3ff}, {0xffffffff, 0x3ff, 0x0, 0x1, 0x1, 0x1}, {0x9a52, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x5bb7dbb9, 0x1, 0x0, 0x1}, {0xffffffa1, 0x6, 0x1, 0x0, 0x1, 0x1}, {0x8000, 0x8c, 0x1, 0x0, 0x1}, {0x7, 0x3f, 0x1, 0x1, 0x1, 0x1}, {0x5e81, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[{0xa772, 0x7f}, {0x3f, 0x7}, {0x20, 0xff}, {0x7, 0x7dcc}, {0x4, 0x40}, {0x8000, 0x1}, {0x5b, 0x8375}, {0x8, 0x1f}, {0x45, 0x4}, {0xe3af, 0x9}]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 788.234789] ceph: device name is missing path (no : separator in [d:I|Yx׬cEh"6) [ 788.318864] ceph: No mds server is up or the cluster is laggy [ 788.321496] ceph: device name is missing path (no : separator in [d:I|Yx׬cEh"6) [ 790.034861] kworker/u4:4 invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=0 [ 790.053280] kworker/u4:4 cpuset=/ mems_allowed=0-1 [ 790.058527] CPU: 0 PID: 3956 Comm: kworker/u4:4 Not tainted 4.14.208-syzkaller #0 [ 790.066159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.075593] Call Trace: [ 790.078182] dump_stack+0x1b2/0x283 [ 790.081799] dump_header+0x178/0x82f [ 790.085492] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 790.090584] ? ___ratelimit+0x2cd/0x522 [ 790.094548] oom_kill_process.cold+0x10/0xa69 [ 790.099028] ? lock_downgrade+0x740/0x740 [ 790.103155] out_of_memory+0x2dc/0x1190 [ 790.107108] ? oom_killer_disable+0x1c0/0x1c0 [ 790.111586] ? mutex_trylock+0x152/0x1a0 [ 790.115641] __alloc_pages_nodemask+0x23e1/0x2720 [ 790.120469] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 790.125295] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 790.130116] ? trace_hardirqs_on+0x10/0x10 [ 790.134338] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 790.139442] ? cache_grow_begin+0x3f/0x420 [ 790.143668] cache_grow_begin+0x8f/0x420 [ 790.147714] ? mempolicy_slab_node+0x100/0x320 [ 790.152280] fallback_alloc+0x207/0x2c0 [ 790.156235] kmem_cache_alloc+0x1e5/0x3c0 [ 790.160362] getname_kernel+0x4e/0x340 [ 790.164232] call_usermodehelper_exec_async+0x2df/0x510 [ 790.169597] ? call_usermodehelper_exec_work+0x2a0/0x2a0 [ 790.175026] ret_from_fork+0x24/0x30 [ 790.189514] Mem-Info: [ 790.192303] active_anon:1412885 inactive_anon:4708 isolated_anon:0 [ 790.192303] active_file:26 inactive_file:84 isolated_file:25 [ 790.192303] unevictable:0 dirty:0 writeback:0 unstable:0 [ 790.192303] slab_reclaimable:15665 slab_unreclaimable:123220 [ 790.192303] mapped:53611 shmem:4943 pagetables:37441 bounce:0 [ 790.192303] free:25024 free_pcp:19 free_cma:0 [ 790.227136] Node 0 active_anon:1920572kB inactive_anon:18788kB active_file:76kB inactive_file:196kB unevictable:0kB isolated(anon):0kB isolated(file):100kB mapped:214328kB dirty:0kB writeback:0kB shmem:19612kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1247232kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 790.255722] Node 1 active_anon:3730968kB inactive_anon:44kB active_file:28kB inactive_file:28kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:0kB shmem:160kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 790.282717] Node 0 DMA free:11076kB min:204kB low:252kB high:300kB active_anon:4468kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:32kB pagetables:152kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 790.317205] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 790.322314] Node 0 DMA32 free:35740kB min:36200kB low:45248kB high:54296kB active_anon:1915712kB inactive_anon:18788kB active_file:36kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2788176kB mlocked:0kB kernel_stack:17792kB pagetables:48964kB bounce:0kB free_pcp:484kB local_pcp:0kB free_cma:0kB [ 790.352192] lowmem_reserve[]: 0 0 0 0 0 [ 790.356197] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:524kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 790.381914] lowmem_reserve[]: 0 0 0 0 0 [ 790.385914] Node 1 Normal free:53516kB min:53696kB low:67120kB high:80544kB active_anon:3730968kB inactive_anon:44kB active_file:28kB inactive_file:28kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:29248kB pagetables:100648kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 790.414784] lowmem_reserve[]: 0 0 0 0 0 [ 790.418781] Node 0 DMA: 5*4kB (UM) 16*8kB (UM) 19*16kB (U) 10*32kB (U) 11*64kB (U) 9*128kB (UM) 3*256kB (U) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 11076kB [ 790.435305] Node 0 DMA32: 119*4kB (UMEH) 254*8kB (UMEH) 1338*16kB (UEH) 389*32kB (UEH) 1*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 36428kB [ 790.449761] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 790.460496] Node 1 Normal: 103*4kB (UME) 31*8kB (UME) 15*16kB (UME) 75*32kB (UME) 22*64kB (UM) 29*128kB (UME) 28*256kB (UME) 9*512kB (UME) 1*1024kB (U) 2*2048kB (UM) 7*4096kB (M) = 53988kB [ 790.478318] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 790.487227] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 790.495826] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 790.504684] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 790.513301] 5000 total pagecache pages [ 790.517186] 0 pages in swap cache [ 790.520616] Swap cache stats: add 0, delete 0, find 0/0 [ 790.525996] Free swap = 0kB [ 790.529015] Total swap = 0kB [ 790.532063] 2097051 pages RAM [ 790.535160] 0 pages HighMem/MovableOnly [ 790.539104] 363835 pages reserved [ 790.542556] 0 pages cma reserved [ 790.545920] Out of memory: Kill process 2297 (syz-executor.2) score 1007 or sacrifice child [ 790.556177] Killed process 2297 (syz-executor.2) total-vm:93548kB, anon-rss:18156kB, file-rss:34816kB, shmem-rss:0kB [ 790.607984] oom_reaper: reaped process 2297 (syz-executor.2), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 19:24:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:24:05 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5a643a2e8b98d40106d4ba63787e5009e31df1a2b65d79674c8c6fd2dd1ab5a226484e799c506134cf8d91487f710a4672bf0e"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f00000001c0)) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:24:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x5c, r4, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000427bd7000fbdbdf2506000000500007800c00030090d10000000000000c00040007000000000000000c00030006000000000000000c00040009000000ffffffff08000200000000000c000300ff032100000000000800020006000000"], 0x64}, 0x1, 0x0, 0x0, 0xc000}, 0x4000800) keyctl$update(0x2, 0x0, &(0x7f0000000300)="992460ce6dd871db3ed2f3fa2a88394870e4f96af08645ff0f6ba42b5eddd33cdff1ea657e5ae42cf73709e561c1852845d94e9e76eac57a5a6a2dd13a2c7140a0c02894c9719f0d5e2f321a698ba122e7776bdc88d80bf061b628d755cb0035911a89fa078f5e6f3959f616eb4c2b6c859001b7ac107fdd1d397b5ebd23e5afa3c636dc", 0x84) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f0000000180)={0x1f, [0xffff, 0x40, 0xffffff28], [{0x1f, 0x5, 0x1, 0x1, 0x1}, {0x8000, 0x5, 0x0, 0x0, 0x1}, {0x3, 0x3ff}, {0xffffffff, 0x3ff, 0x0, 0x1, 0x1, 0x1}, {0x9a52, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x5bb7dbb9, 0x1, 0x0, 0x1}, {0xffffffa1, 0x6, 0x1, 0x0, 0x1, 0x1}, {0x8000, 0x8c, 0x1, 0x0, 0x1}, {0x7, 0x3f, 0x1, 0x1, 0x1, 0x1}, {0x5e81, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}]}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[{0xa772, 0x7f}, {0x3f, 0x7}, {0x20, 0xff}, {0x7, 0x7dcc}, {0x4, 0x40}, {0x8000, 0x1}, {0x5b, 0x8375}, {0x8, 0x1f}, {0x45, 0x4}, {0xe3af, 0x9}]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:24:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_SYNTH_MEMAVL(r1, 0xc004510e, &(0x7f0000000100)=0xd1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000000200)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x4, 0x0, 0x0) 19:24:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 790.930284] ceph: device name is missing path (no : separator in Zd:.Ժcx~P ]ygLo&HNyPa4ύHq [ 790.930284] Fr) 19:24:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:24:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e21, @loopback}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:24:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="5b641503bb1196cb673a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x2000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x141000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r1, 0x409, 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r7, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x1000000, 0xffffa270, "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", 0x40, 0x0, 0x7, 0x1, 0x4, 0x4, 0x2}, r8}}, 0x120) 19:24:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:24:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:24:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:24:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:24:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="46c7df7d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 791.374767] ceph: No mds server is up or the cluster is laggy [ 791.395660] ceph: device name is missing path (no : separator in F}) [ 791.440487] ceph: device name is missing path (no : separator in F}) 19:24:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x80a0, &(0x7f0000e68000)={0x2, 0x4e23, @private=0xa010103}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$snapshot(r2, &(0x7f0000000180)=""/206, 0xce) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:24:07 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="d6643a9a62d1d7f5d354d7dec9287787efa1f190f58df70aa5334057baf4cdbe2d8c"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:24:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:24:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:24:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 792.119573] ceph: device name is missing path (no : separator in d:bT(w [ 792.119573] 3@W;-) [ 792.175760] ceph: device name is missing path (no : separator in d:bT(w [ 792.175760] 3@W;-) [ 792.212179] ceph: No mds server is up or the cluster is laggy 19:24:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:24:07 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x143002, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 19:24:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x4002) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:24:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 792.380059] libceph: resolve 'd' (ret=-3): failed [ 792.408214] libceph: parse_ips bad ip '[d' 19:24:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xa, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 792.738970] libceph: connect [d::]:6789 error -101 [ 792.744350] libceph: mon0 [d::]:6789 connect error [ 793.464665] syz-executor.1: page allocation failure: order:5, mode:0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null) [ 793.504526] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 793.509791] CPU: 0 PID: 4058 Comm: syz-executor.1 Not tainted 4.14.208-syzkaller #0 [ 793.517583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.526935] Call Trace: [ 793.529538] dump_stack+0x1b2/0x283 [ 793.533170] warn_alloc.cold+0x96/0x1cc [ 793.537164] ? zone_watermark_ok_safe+0x220/0x220 [ 793.542021] __alloc_pages_nodemask+0x2127/0x2720 [ 793.549639] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 793.554652] ? __alloc_pages_nodemask+0x1a6e/0x2720 [ 793.559681] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 793.564522] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 793.569366] ? trace_hardirqs_on+0x10/0x10 [ 793.573609] ? __mutex_unlock_slowpath+0x75/0x770 [ 793.578453] ? ____cache_alloc_node+0x156/0x1d0 [ 793.583121] ? cache_grow_begin+0x3f/0x420 [ 793.587355] cache_grow_begin+0x8f/0x420 [ 793.593236] ? mempolicy_slab_node+0x100/0x320 [ 793.597814] fallback_alloc+0x207/0x2c0 [ 793.601786] __kmalloc+0x213/0x400 [ 793.605323] ? mempool_create_node+0x2d2/0x3e0 [ 793.609901] ? mempool_kfree+0x20/0x20 [ 793.613877] mempool_create_node+0x2d2/0x3e0 [ 793.618299] ceph_mount+0x974/0x1be0 [ 793.622016] ? __lockdep_init_map+0x100/0x560 [ 793.626511] mount_fs+0x92/0x2a0 [ 793.629891] vfs_kern_mount.part.0+0x5b/0x470 [ 793.634393] do_mount+0xe53/0x2a00 [ 793.637933] ? lock_acquire+0x170/0x3f0 [ 793.642252] ? lock_downgrade+0x740/0x740 [ 793.646402] ? copy_mount_string+0x40/0x40 [ 793.650639] ? __might_fault+0x177/0x1b0 [ 793.654698] ? _copy_from_user+0x96/0x100 [ 793.658855] ? copy_mount_options+0x1fa/0x2f0 [ 793.663350] ? copy_mnt_ns+0xa30/0xa30 [ 793.667239] SyS_mount+0xa8/0x120 [ 793.670687] ? copy_mnt_ns+0xa30/0xa30 [ 793.674574] do_syscall_64+0x1d5/0x640 [ 793.678900] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 793.684087] RIP: 0033:0x45deb9 [ 793.687271] RSP: 002b:00007f9645ce5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 793.694977] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 793.702969] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 793.710230] RBP: 000000000118c018 R08: 0000000000000000 R09: 0000000000000000 [ 793.717488] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 793.724744] R13: 00007ffcf16dc08f R14: 00007f9645ce69c0 R15: 000000000118bfd4 [ 793.769165] Mem-Info: [ 793.775552] active_anon:1411444 inactive_anon:4707 isolated_anon:0 [ 793.775552] active_file:142 inactive_file:155 isolated_file:13 [ 793.775552] unevictable:0 dirty:6 writeback:0 unstable:0 [ 793.775552] slab_reclaimable:15693 slab_unreclaimable:123825 [ 793.775552] mapped:53800 shmem:4942 pagetables:37787 bounce:0 [ 793.775552] free:25162 free_pcp:127 free_cma:0 [ 793.813818] Node 0 active_anon:1921948kB inactive_anon:18796kB active_file:4kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:214152kB dirty:0kB writeback:0kB shmem:19620kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1247232kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 793.847798] Node 1 active_anon:3723828kB inactive_anon:32kB active_file:328kB inactive_file:372kB unevictable:0kB isolated(anon):0kB isolated(file):52kB mapped:548kB dirty:24kB writeback:0kB shmem:148kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 793.880738] Node 0 DMA free:11076kB min:204kB low:252kB high:300kB active_anon:4468kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:32kB pagetables:152kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 793.911231] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 793.916282] Node 0 DMA32 free:36172kB min:36200kB low:45248kB high:54296kB active_anon:1917480kB inactive_anon:18796kB active_file:4kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:2788176kB mlocked:0kB kernel_stack:17728kB pagetables:49984kB bounce:0kB free_pcp:16kB local_pcp:16kB free_cma:0kB [ 793.948983] lowmem_reserve[]: 0 0 0 0 0 [ 793.953149] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:524kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 793.983225] lowmem_reserve[]: 0 0 0 0 0 [ 793.987255] Node 1 Normal free:53904kB min:53696kB low:67120kB high:80544kB active_anon:3723640kB inactive_anon:32kB active_file:496kB inactive_file:372kB unevictable:0kB writepending:24kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:29984kB pagetables:101012kB bounce:0kB free_pcp:728kB local_pcp:76kB free_cma:0kB [ 794.020947] libceph: connect [d::]:6789 error -101 [ 794.021080] lowmem_reserve[]: 0 0 0 0 0 [ 794.028668] libceph: mon0 [d::]:6789 connect error [ 794.029917] Node 0 DMA: 5*4kB (UM) 16*8kB (UM) 19*16kB (U) 10*32kB (U) 11*64kB (U) 9*128kB (UM) 3*256kB (U) 1*512kB (M) 1*1024kB (M) 1*2048kB (U) 1*4096kB (M) = 11076kB [ 794.058356] Node 0 DMA32: 81*4kB (UMEH) 210*8kB (UMH) 1345*16kB (UEH) 394*32kB (UEH) 1*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 36196kB [ 794.078101] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 794.089812] Node 1 Normal: 241*4kB (UME) 44*8kB (UME) 57*16kB (UME) 13*32kB (UME) 9*64kB (UM) 2*128kB (UE) 35*256kB (UME) 16*512kB (UME) 1*1024kB (U) 2*2048kB (UM) 7*4096kB (M) = 54420kB [ 794.111257] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 794.120249] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 794.132436] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 794.149416] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 794.161591] 5093 total pagecache pages [ 794.165532] 0 pages in swap cache [ 794.168974] Swap cache stats: add 0, delete 0, find 0/0 [ 794.174397] Free swap = 0kB [ 794.177410] Total swap = 0kB [ 794.180444] 2097051 pages RAM [ 794.183634] 0 pages HighMem/MovableOnly [ 794.187596] 363835 pages reserved [ 794.191100] 0 pages cma reserved [ 794.195359] ================================================================== [ 794.203145] BUG: KASAN: use-after-free in ceph_destroy_options+0x10d/0x140 [ 794.210164] Read of size 8 at addr ffff8880aa003710 by task syz-executor.1/4058 [ 794.217600] [ 794.219230] CPU: 1 PID: 4058 Comm: syz-executor.1 Not tainted 4.14.208-syzkaller #0 [ 794.227015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.236390] Call Trace: [ 794.238983] dump_stack+0x1b2/0x283 [ 794.242614] print_address_description.cold+0x54/0x1d3 [ 794.247913] kasan_report_error.cold+0x8a/0x194 [ 794.252584] ? ceph_destroy_options+0x10d/0x140 [ 794.257273] __asan_report_load8_noabort+0x68/0x70 [ 794.262228] ? trace_hardirqs_on_caller+0x2b0/0x580 [ 794.267241] ? ceph_destroy_options+0x10d/0x140 [ 794.271907] ceph_destroy_options+0x10d/0x140 [ 794.276398] ceph_mount+0xdd9/0x1be0 [ 794.280112] ? __lockdep_init_map+0x100/0x560 [ 794.284600] mount_fs+0x92/0x2a0 [ 794.287962] vfs_kern_mount.part.0+0x5b/0x470 [ 794.292473] do_mount+0xe53/0x2a00 [ 794.296010] ? lock_acquire+0x170/0x3f0 [ 794.299977] ? lock_downgrade+0x740/0x740 [ 794.304121] ? copy_mount_string+0x40/0x40 [ 794.308353] ? __might_fault+0x177/0x1b0 [ 794.312415] ? _copy_from_user+0x96/0x100 [ 794.316561] ? copy_mount_options+0x1fa/0x2f0 [ 794.321053] ? copy_mnt_ns+0xa30/0xa30 [ 794.324939] SyS_mount+0xa8/0x120 [ 794.328487] ? copy_mnt_ns+0xa30/0xa30 [ 794.332411] do_syscall_64+0x1d5/0x640 [ 794.336306] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 794.341480] RIP: 0033:0x45deb9 [ 794.344650] RSP: 002b:00007f9645ce5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 794.352337] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 794.359588] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 794.366838] RBP: 000000000118c018 R08: 0000000000000000 R09: 0000000000000000 [ 794.374090] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 794.381340] R13: 00007ffcf16dc08f R14: 00007f9645ce69c0 R15: 000000000118bfd4 [ 794.388597] [ 794.390219] Allocated by task 4058: [ 794.393830] kasan_kmalloc+0xeb/0x160 [ 794.397621] kmem_cache_alloc_trace+0x131/0x3d0 [ 794.402267] ceph_parse_options+0xb0/0xee0 [ 794.406480] ceph_mount+0x639/0x1be0 [ 794.410179] mount_fs+0x92/0x2a0 [ 794.413525] vfs_kern_mount.part.0+0x5b/0x470 [ 794.419125] do_mount+0xe53/0x2a00 [ 794.422641] SyS_mount+0xa8/0x120 [ 794.426073] do_syscall_64+0x1d5/0x640 [ 794.430122] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 794.435284] [ 794.436889] Freed by task 4058: [ 794.440157] kasan_slab_free+0xc3/0x1a0 [ 794.444117] kfree+0xc9/0x250 [ 794.447201] ceph_destroy_client+0xac/0x120 [ 794.451500] ceph_mount+0xdb2/0x1be0 [ 794.455190] mount_fs+0x92/0x2a0 [ 794.458543] vfs_kern_mount.part.0+0x5b/0x470 [ 794.463013] do_mount+0xe53/0x2a00 [ 794.466532] SyS_mount+0xa8/0x120 [ 794.469964] do_syscall_64+0x1d5/0x640 [ 794.473828] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 794.478991] [ 794.480605] The buggy address belongs to the object at ffff8880aa003640 [ 794.480605] which belongs to the cache kmalloc-256 of size 256 [ 794.493262] The buggy address is located 208 bytes inside of [ 794.493262] 256-byte region [ffff8880aa003640, ffff8880aa003740) [ 794.505110] The buggy address belongs to the page: [ 794.510015] page:ffffea0002a800c0 count:1 mapcount:0 mapping:ffff8880aa003000 index:0xffff8880aa003a00 [ 794.519437] flags: 0xfff00000000100(slab) [ 794.523564] raw: 00fff00000000100 ffff8880aa003000 ffff8880aa003a00 0000000100000007 [ 794.531422] raw: ffffea00028d15e0 ffffea0002d1f260 ffff88813fe827c0 0000000000000000 [ 794.539289] page dumped because: kasan: bad access detected [ 794.544973] [ 794.546585] Memory state around the buggy address: [ 794.551494] ffff8880aa003600: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 794.558840] ffff8880aa003680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 794.566176] >ffff8880aa003700: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 794.573509] ^ [ 794.577380] ffff8880aa003780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 794.584723] ffff8880aa003800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 794.592074] ================================================================== [ 794.599412] Disabling lock debugging due to kernel taint [ 794.614896] Kernel panic - not syncing: panic_on_warn set ... [ 794.614896] [ 794.622278] CPU: 0 PID: 4058 Comm: syz-executor.1 Tainted: G B 4.14.208-syzkaller #0 [ 794.631275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.640611] Call Trace: [ 794.643269] dump_stack+0x1b2/0x283 [ 794.646926] panic+0x1f9/0x42d [ 794.650206] ? add_taint.cold+0x16/0x16 [ 794.654172] ? ___preempt_schedule+0x16/0x18 [ 794.658585] kasan_end_report+0x43/0x49 [ 794.662535] kasan_report_error.cold+0xa7/0x194 [ 794.667182] ? ceph_destroy_options+0x10d/0x140 [ 794.671827] __asan_report_load8_noabort+0x68/0x70 [ 794.676753] ? trace_hardirqs_on_caller+0x2b0/0x580 [ 794.681748] ? ceph_destroy_options+0x10d/0x140 [ 794.686394] ceph_destroy_options+0x10d/0x140 [ 794.690867] ceph_mount+0xdd9/0x1be0 [ 794.694568] ? __lockdep_init_map+0x100/0x560 [ 794.699043] mount_fs+0x92/0x2a0 [ 794.702389] vfs_kern_mount.part.0+0x5b/0x470 [ 794.706874] do_mount+0xe53/0x2a00 [ 794.710392] ? lock_acquire+0x170/0x3f0 [ 794.714342] ? lock_downgrade+0x740/0x740 [ 794.718476] ? copy_mount_string+0x40/0x40 [ 794.723817] ? __might_fault+0x177/0x1b0 [ 794.727857] ? _copy_from_user+0x96/0x100 [ 794.732003] ? copy_mount_options+0x1fa/0x2f0 [ 794.736475] ? copy_mnt_ns+0xa30/0xa30 [ 794.740362] SyS_mount+0xa8/0x120 [ 794.743818] ? copy_mnt_ns+0xa30/0xa30 [ 794.747682] do_syscall_64+0x1d5/0x640 [ 794.751549] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 794.756719] RIP: 0033:0x45deb9 [ 794.759888] RSP: 002b:00007f9645ce5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 794.767573] RAX: ffffffffffffffda RBX: 00000000000217c0 RCX: 000000000045deb9 [ 794.774819] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000480 [ 794.782075] RBP: 000000000118c018 R08: 0000000000000000 R09: 0000000000000000 [ 794.790709] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 794.797954] R13: 00007ffcf16dc08f R14: 00007f9645ce69c0 R15: 000000000118bfd4 [ 794.805252] Kernel Offset: disabled [ 794.808859] Rebooting in 86400 seconds..