[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.008047][ T26] audit: type=1800 audit(1548088362.613:25): pid=7912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 41.046827][ T26] audit: type=1800 audit(1548088362.613:26): pid=7912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 41.086600][ T26] audit: type=1800 audit(1548088362.613:27): pid=7912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.204' (ECDSA) to the list of known hosts. 2019/01/21 16:32:54 fuzzer started 2019/01/21 16:32:56 dialing manager at 10.128.0.26:45243 2019/01/21 16:32:56 syscalls: 1 2019/01/21 16:32:56 code coverage: enabled 2019/01/21 16:32:56 comparison tracing: enabled 2019/01/21 16:32:56 extra coverage: extra coverage is not supported by the kernel 2019/01/21 16:32:56 setuid sandbox: enabled 2019/01/21 16:32:56 namespace sandbox: enabled 2019/01/21 16:32:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/21 16:32:56 fault injection: enabled 2019/01/21 16:32:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/21 16:32:56 net packet injection: enabled 2019/01/21 16:32:56 net device setup: enabled 16:35:57 executing program 0: syzkaller login: [ 236.412837][ T8075] IPVS: ftp: loaded support on port[0] = 21 16:35:58 executing program 1: [ 236.589445][ T8075] chnl_net:caif_netlink_parms(): no params data found [ 236.685718][ T8075] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.693585][ T8075] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.703156][ T8075] device bridge_slave_0 entered promiscuous mode [ 236.713136][ T8075] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.720246][ T8075] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.730194][ T8075] device bridge_slave_1 entered promiscuous mode [ 236.755115][ T8078] IPVS: ftp: loaded support on port[0] = 21 [ 236.768226][ T8075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.778960][ T8075] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:35:58 executing program 2: [ 236.817169][ T8075] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.828532][ T8075] team0: Port device team_slave_0 added [ 236.852031][ T8075] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.863506][ T8075] team0: Port device team_slave_1 added [ 236.894708][ T8075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.913445][ T8075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.967706][ T8080] IPVS: ftp: loaded support on port[0] = 21 16:35:58 executing program 3: [ 237.055102][ T8075] device hsr_slave_0 entered promiscuous mode [ 237.091869][ T8075] device hsr_slave_1 entered promiscuous mode [ 237.132291][ T8075] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.140078][ T8075] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.260891][ T8075] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.268129][ T8075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.275854][ T8075] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.282953][ T8075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.293712][ T8083] IPVS: ftp: loaded support on port[0] = 21 16:35:58 executing program 4: [ 237.335518][ T8078] chnl_net:caif_netlink_parms(): no params data found [ 237.532823][ T8078] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.539959][ T8078] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.565254][ T8078] device bridge_slave_0 entered promiscuous mode [ 237.598539][ T8084] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.624413][ T8084] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.640125][ T8078] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.661627][ T8078] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.669857][ T8078] device bridge_slave_1 entered promiscuous mode 16:35:59 executing program 5: [ 237.734897][ T8078] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.746239][ T8086] IPVS: ftp: loaded support on port[0] = 21 [ 237.808119][ T8078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.871237][ T8078] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.880328][ T8078] team0: Port device team_slave_0 added [ 237.901111][ T8078] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.909885][ T8078] team0: Port device team_slave_1 added [ 237.918714][ T8080] chnl_net:caif_netlink_parms(): no params data found [ 237.940926][ T8075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.948870][ T8078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.961399][ T8078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.990034][ T8083] chnl_net:caif_netlink_parms(): no params data found [ 238.044791][ T8078] device hsr_slave_0 entered promiscuous mode [ 238.081957][ T8078] device hsr_slave_1 entered promiscuous mode [ 238.127142][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.143610][ T8091] IPVS: ftp: loaded support on port[0] = 21 [ 238.162213][ T8078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.194799][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.216553][ T8078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.242737][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.251315][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.270110][ T8080] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.277332][ T8080] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.285032][ T8080] device bridge_slave_0 entered promiscuous mode [ 238.293032][ T8080] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.300085][ T8080] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.308192][ T8080] device bridge_slave_1 entered promiscuous mode [ 238.318948][ T8083] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.326433][ T8083] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.334258][ T8083] device bridge_slave_0 entered promiscuous mode [ 238.343112][ T8075] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.349888][ T8075] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.361070][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.400363][ T8083] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.407480][ T8083] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.417289][ T8083] device bridge_slave_1 entered promiscuous mode [ 238.431097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.441269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.449879][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.456960][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.466795][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.480436][ T8080] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.498013][ T8080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.515141][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.523646][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.532316][ T8092] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.539344][ T8092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.554981][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.577649][ T8083] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.587985][ T8083] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.600923][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.648838][ T8080] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.657606][ T8080] team0: Port device team_slave_0 added [ 238.670370][ T8080] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.678623][ T8080] team0: Port device team_slave_1 added [ 238.689755][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.701865][ T8078] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.713771][ T8080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.728426][ T8080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.737788][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.749411][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.757358][ T8086] chnl_net:caif_netlink_parms(): no params data found [ 238.786930][ T8083] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.795945][ T8083] team0: Port device team_slave_0 added [ 238.802555][ T8083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.810683][ T8083] team0: Port device team_slave_1 added [ 238.817263][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.825786][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.836854][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.895539][ T8080] device hsr_slave_0 entered promiscuous mode [ 238.952077][ T8080] device hsr_slave_1 entered promiscuous mode [ 238.997499][ T8083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.006414][ T8083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.014337][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.022682][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.031017][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.043355][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.060225][ T8080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.071486][ T8080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.091184][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.099984][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.110325][ T8075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.157925][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.166420][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.176669][ T8075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.183778][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.264830][ T8083] device hsr_slave_0 entered promiscuous mode [ 239.322106][ T8083] device hsr_slave_1 entered promiscuous mode [ 239.369815][ T8086] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.377103][ T8086] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.385502][ T8086] device bridge_slave_0 entered promiscuous mode [ 239.400847][ T8086] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.408596][ T8086] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.416905][ T8086] device bridge_slave_1 entered promiscuous mode [ 239.424508][ T8083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.433396][ T8080] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.440779][ T8083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.453595][ T8091] chnl_net:caif_netlink_parms(): no params data found [ 239.499726][ T8086] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.538292][ T8091] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.546205][ T8091] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.555099][ T8091] device bridge_slave_0 entered promiscuous mode [ 239.563590][ T8091] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.570645][ T8091] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.578922][ T8091] device bridge_slave_1 entered promiscuous mode [ 239.590430][ T8086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.639896][ T8075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.657621][ T8086] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.666209][ T8086] team0: Port device team_slave_0 added [ 239.681413][ T8083] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.697010][ T8091] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.705826][ T8086] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.714777][ T8086] team0: Port device team_slave_1 added [ 239.722318][ T8086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.730687][ T8086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.746559][ T8075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.757941][ T8078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.768071][ T8091] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.803341][ T8091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.811506][ T8091] team0: Port device team_slave_0 added [ 239.822598][ T8091] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.830792][ T8091] team0: Port device team_slave_1 added [ 239.884714][ T8086] device hsr_slave_0 entered promiscuous mode [ 239.942144][ T8086] device hsr_slave_1 entered promiscuous mode [ 239.982598][ T8091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.998481][ T8091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.010634][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.021735][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.028873][ T8086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.043560][ T8086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.073104][ T8080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.082515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.090291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.102034][ T8078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.108836][ T8078] 8021q: adding VLAN 0 to HW filter on device team0 16:36:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept4(r0, &(0x7f0000000300)=@generic, &(0x7f0000000380)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x9, 0x3f, 0x5dd, 0x5, 0x89f0}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000580)={r2, 0x1bc, "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"}, &(0x7f0000000540)=0x1c4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r3, 0x1, 0x8, &(0x7f000059dffc), &(0x7f0000000000)=0x4) ioctl$int_in(r4, 0x5421, &(0x7f00000002c0)=0xffffffffffffff4e) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x102, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xe9, "60daa4ba91ac3ce357fc96fe3662ad623f2350cb981ddfea4100dab0cd94ed266927d15ae5c4b175e7f3d0168ef647dfcdf11c5d44bcf54394b4493c5dbd662cab83d2021aed3d116e7a532d8a32976b9c1cf6d1ad915502ac5105ca735a824cbb52c3a95477e0d46fef36ed8bd159f037f2da7dca4d523c867c7a282c1b985319cd214efcf302e5720e2210b098080d2845275cc0896c64411e871690c97cb5359bee4b6eee3b55c25a02e7578a10f9c124765464f0e1607393da5d7b7e9e9f8a3444d1c1ef29c673fec2a32f30d38e8b907195476f1f4e55b483ea3a11ec5e8710ecb909f12a0056"}, &(0x7f0000000080)=0xf1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f00000000c0)={r6, 0x3a1e}, &(0x7f0000000140)=0x8) [ 240.158099][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.178013][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.225051][ T8091] device hsr_slave_0 entered promiscuous mode [ 240.262162][ T8091] device hsr_slave_1 entered promiscuous mode [ 240.312899][ T8091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.323472][ T8086] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.334064][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.342894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.351312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.360353][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.367460][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.375139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.383001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.391037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.401057][ T8091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.419162][ T8083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.428043][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.438570][ T8080] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.446096][ T8080] 8021q: adding VLAN 0 to HW filter on device team0 16:36:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) pipe2(&(0x7f00000001c0), 0x0) fcntl$dupfd(r0, 0x0, r0) [ 240.471512][ T8091] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.486258][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.493894][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.510920][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 16:36:02 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000036c0)=ANY=[@ANYBLOB="d234ec1192fe08a0783e5073e2c3695413d29e7d5493f730dfc94df4c66a1d8af6a0f97b5e1a2fe39ad9c288067a44f5fbc5d0e2a55059a170857e96c73807ae29fa7b770c1ca0c0da47ab24bce90fffcd3dc663b13f00d54f9b3529ddb66c4950ede95dc4714dcae86d8fb38ab87515cdd0010156d6569f63509d3d2d97a6a91ba25de1d572dc4b35b2d7e9817ffb2464716caaab1f3efe66ac755b8ebff294db757dcbe8fd031b3ef10432dc7368b8a1bac4d40d2e92793984611e9ac1d928598bd1c564291f012624ea6407e57535519a6ac8561971272db8c9c0237491d59188498f7a7e28ef987e0c1fa8"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000700), &(0x7f0000003680)=0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000000c0)={0x1, 0xffffffff, 0x40}) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(r1, &(0x7f00000034c0)=[{{&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)=""/53, 0x35}, {&(0x7f00000003c0)=""/126, 0x7e}], 0x2, &(0x7f0000000480)=""/45, 0x2d}, 0x1}, {{&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000000600)=""/223, 0xdf}, {&(0x7f0000000700)}], 0x3, &(0x7f0000000780)=""/220, 0xdc}, 0x7fffffff}, {{&(0x7f0000000880)=@generic, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000900)=""/140, 0x8c}, {&(0x7f00000009c0)=""/161, 0xa1}, {&(0x7f0000000a80)=""/154, 0x9a}, {&(0x7f0000000b40)=""/94, 0x5e}, {&(0x7f0000000bc0)=""/251, 0xfb}, {&(0x7f0000000cc0)=""/219, 0xdb}, {&(0x7f0000000dc0)=""/7, 0x7}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x8, &(0x7f0000001e80)=""/209, 0xd1}, 0x7}, {{&(0x7f0000001f80)=@tipc=@id, 0x80, &(0x7f0000003000)=[{&(0x7f0000002000)=""/4096, 0x1000}], 0x1, &(0x7f0000003040)=""/192, 0xc0}, 0x9}, {{&(0x7f0000003100)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003180)=""/41, 0x29}], 0x1}, 0x2}, {{&(0x7f0000003200), 0x80, &(0x7f0000003380)=[{&(0x7f0000003280)=""/218, 0xda}], 0x1, &(0x7f00000033c0)=""/197, 0xc5}, 0x5}], 0x6, 0x160, &(0x7f0000003640)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "de9ce239989d6c6d", "8b7dc548bbad9971634521496fae80f1846fe91800f521df0ef3f6a0dc82ab36", 0x4}) [ 240.532038][ T2821] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.539153][ T2821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.551633][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.562962][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.574042][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.610861][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.618445][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.634018][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.643049][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.651492][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.661195][ T2821] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.668300][ T2821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.676663][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.682696][ C0] hrtimer: interrupt took 53195 ns [ 240.684595][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.700208][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.712695][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.729609][ T8083] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.738392][ T8083] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.745455][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.754045][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 16:36:02 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000280)={0x2, 0x9, 0x7fffffff, 0x6, 0x5b30, 0x3}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='./file0/f.le.\x00', &(0x7f00000001c0)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) symlink(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000180)='.//ile0/file0\x00') [ 240.764848][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.778992][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.789401][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.800414][ T2821] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.807548][ T2821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.815786][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.828376][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.836498][ T8115] QAT: Invalid ioctl [ 240.853963][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 16:36:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) r2 = socket(0x11, 0x802, 0x0) pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) recvfrom$rxrpc(r1, &(0x7f0000002680)=""/4096, 0xa64, 0x10000, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) r3 = socket(0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x109000) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) ftruncate(r2, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000600)) sendmsg$netlink(r3, 0x0, 0x4) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)) accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 240.868205][ T8115] QAT: Invalid ioctl [ 240.870500][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.880982][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.882054][ T8116] overlayfs: filesystem on './file0' not supported as upperdir [ 240.896181][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.924379][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.943399][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.953142][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.966593][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.981279][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.990991][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.000165][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.010493][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.019675][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.028196][ T2821] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.035280][ T2821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.043974][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.052798][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.063540][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.084431][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.095499][ T8078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.115349][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.130713][ T8091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.138510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.150151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.158925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.167776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.179063][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.189661][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.198209][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.206674][ T8084] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.213808][ T8084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.224030][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.242492][ T8119] device team0 entered promiscuous mode [ 241.248260][ T8119] device team_slave_0 entered promiscuous mode [ 241.257664][ T8119] device team_slave_1 entered promiscuous mode [ 241.320986][ T8078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.329229][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.343225][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.353256][ T8121] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.360522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.375238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.387145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.400570][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.411151][ T8080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.423550][ T8086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.434011][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.443294][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.456347][ T8124] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.463818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 16:36:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) r2 = socket(0x11, 0x802, 0x0) pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) recvfrom$rxrpc(r1, &(0x7f0000002680)=""/4096, 0xa64, 0x10000, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) r3 = socket(0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x109000) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) ftruncate(r2, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000600)) sendmsg$netlink(r3, 0x0, 0x4) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)) accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 241.482711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.490995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.524958][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.535419][ T8080] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.547328][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.560705][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.578917][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.587185][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.595835][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.604069][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.613016][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.621233][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.629188][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.637588][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.649226][ T8091] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.657364][ T8091] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.693208][ T8078] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.704516][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.719366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.728013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.740734][ T8129] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.750804][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.766551][ T8078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.776773][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 16:36:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000001400)={0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x73e5, {0x0, @in={{0x2, 0x0, @loopback}}}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000080)={r1, 0xbd, "e5bfab65d2e1e5a8a6c85dc8b0df89fabe4b984634d6febe28e616147ee9c7d0419f655fddcc136deb5cad22f42664f0fa9aa6005ff42f27baf79a6df8eec0025fa812b095a46474eab8824519c875c595ab42e3c1a6144d0caded7c432b0c76c3fe5b46357d81fbbba6f8abdcf470ccbbd89f571c89cdc9176518ff11068c40400af06a86d0e1c6f798136ddbee5e89cf3acc3f341702fd07465ddd1e00714e28b03ee7a52ba40d1ce8245a7a5604f45f0d034c13e723fd7ec9370ad4"}, &(0x7f0000000180)=0xc5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f00000001c0)=0x1, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 241.793633][ T8086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.800448][ T8086] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.820648][ T8080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.836038][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.838673][ T8132] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 241.847546][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.869025][ T3472] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.876135][ T3472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.885546][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.894390][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.906808][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.926648][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.940851][ T8083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.979221][ T8080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.989914][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.010236][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.020333][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.036694][ T8084] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.043899][ T8084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.052566][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.061121][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.069509][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.080442][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.093481][ T8083] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.100200][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.121141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 16:36:03 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file1\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8401, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000640)={0x0, 0x2}, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000240)="0fdb436399b21e22a124ede8bd2a1d2836663bd25034b96d988dd2c5f2a3c4e236643eab2d71406e8d01264ac8b77f879c3c0d44419dfd600ff164e388d50667bb2cceb5f1836143706f9071460091dc72b2f5528acca31fb38db35388c209ff50e24fec286ccbde5c", &(0x7f00000003c0)=""/203}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc0000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r8 = socket(0x9, 0x7, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000005b7) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000300)=""/159) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x10, &(0x7f00000004c0)=[@in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000580)={r10, @in={{0x2, 0x4e24, @remote}}}, 0x84) [ 242.144278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.164462][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.171521][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.180551][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.190983][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.208098][ T8083] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.216666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.255311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.264979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.274409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.283150][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.290317][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.302026][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.315796][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.336374][ T8140] 9pnet_virtio: no channels available for device / [ 242.354103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.380152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.391910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.403360][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.446067][ T8083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.459336][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.473490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:36:04 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x7, 0x0) [ 242.489627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.504264][ T8139] 9pnet_virtio: no channels available for device / [ 242.514934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.536249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.581870][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.644097][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.661765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.670070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.682142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.691089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.701170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.714131][ T8091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.725351][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 16:36:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file1\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8401, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000640)={0x0, 0x2}, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000240)="0fdb436399b21e22a124ede8bd2a1d2836663bd25034b96d988dd2c5f2a3c4e236643eab2d71406e8d01264ac8b77f879c3c0d44419dfd600ff164e388d50667bb2cceb5f1836143706f9071460091dc72b2f5528acca31fb38db35388c209ff50e24fec286ccbde5c", &(0x7f00000003c0)=""/203}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc0000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r8 = socket(0x9, 0x7, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000005b7) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000300)=""/159) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x10, &(0x7f00000004c0)=[@in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000580)={r10, @in={{0x2, 0x4e24, @remote}}}, 0x84) [ 242.744805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.753524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.765669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.783225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.801163][ T8091] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.808877][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.822923][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.843297][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.854208][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.870120][ T8091] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.879568][ T8086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.891047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.903487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.916771][ T8091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.929546][ T8086] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.941289][ T8086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.019175][ T8156] 9pnet_virtio: no channels available for device / [ 243.038487][ T8086] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.075148][ T8086] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x401200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r1, &(0x7f00000026c0)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x76) 16:36:04 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cd328f2f"}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000001200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(0x0, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x3f, 0x100000000, 0x0, 0x7fff, 0x1f}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000700)={r2, 0xaf, "8dbe7b59b4889df53729ec78bdfd4b9a08f3e32adb16224dcb7c78ccd1a5acbb2017fd707309515c81d11da6540c24dda95850a70bbc978d936dbd106cc931d8732fcafd983b7f0d9a4d16e3ae558742c2fc011de61eaccf1867c6fa8297daf98a6d8d16cba8366b7dd1445e06b9f743ec90e7ba644366ced2b62dd922dc77eefcdefa91bc052d196fe5e26b2657e01d517712bd091de81c39b89605bc834051848c2bef396287d84ca0a22c9f6ffe"}, &(0x7f0000000500)=0xb7) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000003c0)={0xb, @output={0x1000, 0x1, {0x7f, 0x7}, 0x3, 0x43}}) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000380)={0x8000, 0x10001}) mq_timedsend(r1, &(0x7f0000000180), 0x0, 0x7ff, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x4010, r1, 0x60) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) io_setup(0x0, &(0x7f00000001c0)=0x0) io_getevents(r4, 0x400, 0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)={0x77359400}) close(r3) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000180)={0x0, 0x7, 0x3c3, &(0x7f0000000140)=0x7}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) 16:36:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet_udp(0x2, 0x2, 0x0) 16:36:04 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file1\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8401, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000640)={0x0, 0x2}, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r3, r4, &(0x7f0000000000), 0x2b428a52) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000240)="0fdb436399b21e22a124ede8bd2a1d2836663bd25034b96d988dd2c5f2a3c4e236643eab2d71406e8d01264ac8b77f879c3c0d44419dfd600ff164e388d50667bb2cceb5f1836143706f9071460091dc72b2f5528acca31fb38db35388c209ff50e24fec286ccbde5c", &(0x7f00000003c0)=""/203}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xc0000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r8 = socket(0x9, 0x7, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000005b7) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000300)=""/159) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x10, &(0x7f00000004c0)=[@in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000580)={r10, @in={{0x2, 0x4e24, @remote}}}, 0x84) 16:36:04 executing program 5: r0 = getpgid(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, &(0x7f0000000400)=[{&(0x7f0000000100)=""/217, 0xd9}, {&(0x7f0000000200)=""/235, 0xeb}, {&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f0000000340)=""/156, 0x9c}, {&(0x7f0000000500)=""/231, 0xe7}, {&(0x7f0000000700)=""/222, 0xde}], 0x6, 0x0) perf_event_open(&(0x7f00004e7000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000006c0)) ptrace$getregs(0xe, r0, 0xffffffff, &(0x7f0000000800)=""/135) bpf$OBJ_PIN_PROG(0x8, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) 16:36:04 executing program 3: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000180)=0x1c, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@local, @dev, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote, @local, @local, 0xf5bc, 0x4, 0x1ff, 0x0, 0x10000, 0x1000000, r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0xf6fdde0070cc2f7, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000040)) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote}, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 16:36:05 executing program 3: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0xfffffffffffffffe, &(0x7f0000000100)={0x7}, 0x0, 0x29c) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f0000000000)={0x77359400}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000140)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 16:36:05 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = semget(0x1, 0x3, 0x4) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000000)=0x1) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000000c0)=0x100000000000001, 0x43, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) 16:36:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x100000, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xffffffffffffff01}}, {@mode={'mode', 0x3d, 0x6}}], [{@context={'context', 0x3d, 'staff_u'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x0, 0x34, 0x0, 0x30, 0x77, 0x77, 0x65], 0x2d, [0x77, 0x63, 0x33], 0x2d, [0x72, 0x37, 0x77, 0x74], 0x2d, [0x37, 0x36, 0x7d, 0x34], 0x2d, [0x33, 0x31, 0x7f, 0x77, 0x7d, 0x75, 0x35, 0x30]}}}, {@appraise='appraise'}, {@obj_type={'obj_type'}}, {@fowner_eq={'fowner', 0x3d, r1}}]}) r2 = dup3(r0, r0, 0x80000) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f00000003c0)={0x3, @bcast, r1}) r3 = fcntl$dupfd(r0, 0x406, r0) getegid() connect$rds(r2, &(0x7f0000000740)={0x2, 0x4e22, @loopback}, 0x10) sendto$rose(r3, &(0x7f0000000000)="473beebae71e077333706d67ca793966", 0x10, 0x40, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0xa, 0x0, [], [{0x2, 0x1478, 0x3f, 0x64, 0xffff, 0x5}, {0x6, 0x3, 0xdb58, 0x0, 0x51cb, 0x3}], [[], [], [], [], [], [], [], [], [], []]}) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000009f80)=@delpolicy={0x5c, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}, [@policy_type={0xc, 0x8}]}, 0x5c}, 0x8}, 0x20040080) [ 243.489118][ T8164] 9pnet_virtio: no channels available for device / 16:36:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000000)={{0x6e19, 0x1}, 'port1\x00', 0x4, 0x20, 0x0, 0x80000001, 0x0, 0x7f, 0x4, 0x0, 0x5, 0x100000001}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x30}}, 0x0) 16:36:05 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) ptrace$setregset(0x4205, r1, 0x3, &(0x7f00000000c0)={&(0x7f0000000080)="50f7153fcfc775961c7b535ef2c5726688b3f1", 0x13}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) setns(r3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2a4) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000240)="33d4bc1928a60eeaea5dc1a21f6604aafb93c9f529b1fd81adfa9fbd9a2d8cf3a9f13c7f20645d5a15e29625d1244ea9a0c96516573185ab4d80878ad68328af65285f7e420bf78bfaa2d7ab1757438c95114647bb2c8d9f209b23171396a9e8", 0x60}], 0x1, &(0x7f0000000300)=[@init={0x18, 0x84, 0x0, {0x905a, 0x8, 0x7, 0x7ff}}], 0x18, 0x40000}, 0x50) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_tables_names\x00') 16:36:05 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cd328f2f"}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000001200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(0x0, 0x4800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x3f, 0x100000000, 0x0, 0x7fff, 0x1f}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000700)={r2, 0xaf, "8dbe7b59b4889df53729ec78bdfd4b9a08f3e32adb16224dcb7c78ccd1a5acbb2017fd707309515c81d11da6540c24dda95850a70bbc978d936dbd106cc931d8732fcafd983b7f0d9a4d16e3ae558742c2fc011de61eaccf1867c6fa8297daf98a6d8d16cba8366b7dd1445e06b9f743ec90e7ba644366ced2b62dd922dc77eefcdefa91bc052d196fe5e26b2657e01d517712bd091de81c39b89605bc834051848c2bef396287d84ca0a22c9f6ffe"}, &(0x7f0000000500)=0xb7) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000003c0)={0xb, @output={0x1000, 0x1, {0x7f, 0x7}, 0x3, 0x43}}) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000380)={0x8000, 0x10001}) mq_timedsend(r1, &(0x7f0000000180), 0x0, 0x7ff, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) mmap$binder(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x4010, r1, 0x60) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) io_setup(0x0, &(0x7f00000001c0)=0x0) io_getevents(r4, 0x400, 0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)={0x77359400}) close(r3) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000180)={0x0, 0x7, 0x3c3, &(0x7f0000000140)=0x7}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) [ 243.754508][ T8196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 16:36:05 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x1}, 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) prctl$PR_GET_SECCOMP(0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88004) 16:36:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000400)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) shutdown(r2, 0x0) tkill(r0, 0x1004000000014) [ 243.912082][ T8203] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 16:36:05 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) 16:36:05 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) ptrace$setregset(0x4205, r1, 0x3, &(0x7f00000000c0)={&(0x7f0000000080)="50f7153fcfc775961c7b535ef2c5726688b3f1", 0x13}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) setns(r3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2a4) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000240)="33d4bc1928a60eeaea5dc1a21f6604aafb93c9f529b1fd81adfa9fbd9a2d8cf3a9f13c7f20645d5a15e29625d1244ea9a0c96516573185ab4d80878ad68328af65285f7e420bf78bfaa2d7ab1757438c95114647bb2c8d9f209b23171396a9e8", 0x60}], 0x1, &(0x7f0000000300)=[@init={0x18, 0x84, 0x0, {0x905a, 0x8, 0x7, 0x7ff}}], 0x18, 0x40000}, 0x50) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_tables_names\x00') 16:36:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0x400000) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r3 = dup(r2) recvfrom$rxrpc(r3, &(0x7f0000001880)=""/4096, 0x1000, 0x20, &(0x7f0000001600)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x6}}, 0x24) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d2, 0x0) r4 = fcntl$getown(r1, 0x9) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000001700)={&(0x7f00000016c0)=[0x0, 0x0, 0x0], 0x3}) getdents(r3, &(0x7f0000002980)=""/13, 0xd) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002880)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000002940)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000002900)={&(0x7f00000028c0)={0x28, r5, 0x212, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001400)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001500)=0xe8) fstat(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000015c0)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) sendmsg$unix(r1, &(0x7f0000001680)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000140)="087ff43c5080f7b55cbc0e11a57cdb65cead5461bd67cb03d995e36f07f3ae1e9ff39ae012bfba7ff73aff6942f24d456e3d0493270a9325ff769fd87c4445dbb3f0bbaadd3289e25184d589e99a984393d9597d6a1503a27803f0ae25e0e8483044a6db3d41f1c62eda7b40187051a1f3034118edd3c6bb3c3320d43436f4d69ce7", 0x82}, {&(0x7f0000000200)="9372cbbde7bae7cca96cd04e23666445b547c5f18f4f5e881bdd3dea2d677a24768d6bc89d0e8b", 0x27}, {&(0x7f0000000240)="07e569f067e4793dd0e70e8a158ffadb242c2e0fbfa38451d485a57a53c049076058fba688c1a78ff303f139c78e860727269c2a890b6c6ae575342d8a12b96bda394f04d3de1456157bafb31e917c673021c5eca172e45a85ab1275f93bb9a1962c00a4e024c73f0249599090ec40e753f98c706d8c25668bee450051ee5b27f5e2354f2810d5d54fa1c6aa89e9ac8bd35ad1259478d68474a47f459c2b4c7d57caf25992ec1a1da8049f877720981a320b49a8a5f44bf2dd5d664a0f2d80a7ce558a8f96ceca56207e97eb5e", 0xcd}, {&(0x7f0000000340)="3d8f352af3", 0x5}, {&(0x7f0000000380)="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", 0x1000}], 0x5, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000000000000100000001000000c4543c34e712e90dd862a5c7e38d9b8385f82680e26b15e8870bf90b4f3cc97becf980e7f08069ccf940b485248fe0ad3c63f2ae085df10d598fcbca241d9e35e80679d3c00d66aee53463911989d198a1d75073478825c3a39ce66c3cb3391f3520ad5a9cf57d0b8f4ec5547c4ae19caafecde52a9d980b22480ffc9895a64b4f010ed5b5e1c6692e78863fe856f9a759f8cf0e93333f73db", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001000000000000000010000000100000018000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0], 0x90, 0x4000000}, 0x20000000) 16:36:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x10b002, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x440102, 0x0) write$P9_RLOCK(r0, &(0x7f0000000200)={0x8, 0x35, 0x2, 0x3}, 0x8) read(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x400000000000000, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000240)='./bus\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={0x0}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x2, 0x40, 0x9, 0x8c3b, 0x8, 0xffffffffffffffff, 0x6}, 0x2c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x0, 0x1, 0x4, 0x1ff, 0x5}, 0x251) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000400)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000006c0)={r3, 0x105800}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x5, &(0x7f0000000140)='eth1\x00'}, 0x30) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) r6 = getpgid(0xffffffffffffffff) ptrace$getsig(0x4202, r6, 0x3, &(0x7f0000000740)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000340)) tee(r4, r0, 0x9, 0x4) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000040)=0x7) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000040)="240000001a0025f0001b00003500fc0e1c0b0020e80008001009ffeb0800010000fa0900", 0x24) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0xbc010000, 0x1da, 0xffffffff00000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000640), &(0x7f0000000680)=0x4) epoll_create(0x7ff) 16:36:05 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x1b, &(0x7f0000000080), 0x4) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0xe15}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) r2 = socket$l2tp(0x18, 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x8000, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000003c0)=0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[]) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) 16:36:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x1}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="0500faffff0700000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000027ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"], 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x2c45000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x7fc, 0x6) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) fcntl$lock(r2, 0x24, &(0x7f0000000440)={0x3, 0x8, 0x8, 0x400, r4}) write(r1, &(0x7f0000000300)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc00001000230200", 0x23) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$bt_l2cap(r3, &(0x7f0000000380), &(0x7f00000003c0)=0xe, 0x800) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f00000000c0)=0x3, 0x2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000400)) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x10000019b) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) write$smack_current(r6, &(0x7f00000002c0)='vmnet0\x00', 0x5) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000001c0)={0x0, @aes128, 0x2, "83f05c1d01dec70d"}) ioctl(r5, 0x1, &(0x7f0000000500)="1333cd31a0a5a0bf89980d73eae26c92d05728d52b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") preadv(r6, &(0x7f0000000740)=[{&(0x7f0000000780)=""/89, 0x4}, {&(0x7f0000000580), 0xfc5d}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x100000000000035c, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f0000000540)) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="0000000001000000000000000000000075abc64b7a58a964"], 0x1}}, 0x0) 16:36:05 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x2, 0x12) sendto(r0, &(0x7f0000000440)="83460bf0719d29f5d5e65b4acd9d06f1b54de1337a786a7ee24e48a43de01150c49ee675badeb5aa2352c34d957ec71dcb0d743d4a82ec87d46a06c9feae522e887b824a9e36", 0x46, 0x40000, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0xfffffffffffffffe) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) mkdirat$cgroup(r0, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @initdev}, &(0x7f0000000280)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000380)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)={0x0, 0x3, [@random="697a39f29d38", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote]}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_user\x00', 0x0, 0x0) 16:36:06 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x1}, 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) prctl$PR_GET_SECCOMP(0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88004) [ 244.363117][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 244.363132][ T26] audit: type=1800 audit(1548088565.953:31): pid=8239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16537 res=0 [ 244.474856][ T8231] overlayfs: missing 'lowerdir' 16:36:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000058, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x121000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7ff) 16:36:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x3, 0x3, 0x4}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="b50a5055dedf4efeddc9849fcc1762dc2d21d11c5b3b5a36e4a5efc64c614b6f8cc24da8be2c14ef75582e6d5a2a63245bb213763d258d56cb0f60406e80dc790a4240833eaec6e45f4182597f8a897d8306f3e9d9d66a3752b0de9f14ce955781fa028a65bb5973a4903ca85b44a4068c39f050ece84ee99c9a33df", 0x7c}], 0x1}, 0x1) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 244.691495][ T26] audit: type=1804 audit(1548088565.983:32): pid=8239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir679760017/syzkaller.zbNgw0/10/file0/file0" dev="sda1" ino=16537 res=1 [ 244.832261][ T8235] FAT-fs (loop4): bogus number of reserved sectors 16:36:06 executing program 5: r0 = dup(0xffffffffffffffff) mq_timedsend(r0, &(0x7f0000000000)="5b521d25c87f82a853294a430fc9235a54677bb12176ef4cf1347da5c305072c9acb5b7585344f213cc9b8d1f83110967b6e008554009805ea39ceb4906684d73f5726ccc0d374f45d9ed952454b078bc3f8b68555784b81b6b726c8926a59d15ae884c82525e504263793357816935746f0f9bff80d79409c6f47b70e", 0x7d, 0x401, &(0x7f0000000080)) r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000004000/0x1000)=nil], 0x0, &(0x7f00000001c0), 0x0) [ 244.898448][ T8235] FAT-fs (loop4): Can't find a valid FAT filesystem 16:36:06 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x8001, 0x7ff, @mcast1, 0x3}], 0x2c) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) 16:36:06 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x2, 0x12) sendto(r0, &(0x7f0000000440)="83460bf0719d29f5d5e65b4acd9d06f1b54de1337a786a7ee24e48a43de01150c49ee675badeb5aa2352c34d957ec71dcb0d743d4a82ec87d46a06c9feae522e887b824a9e36", 0x46, 0x40000, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0xfffffffffffffffe) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) mkdirat$cgroup(r0, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @initdev}, &(0x7f0000000280)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000380)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)={0x0, 0x3, [@random="697a39f29d38", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @remote]}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_user\x00', 0x0, 0x0) 16:36:06 executing program 1: r0 = socket$inet(0x10, 0x800000000003, 0x10000000000c) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffd1, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000a061f001cfffd946fa2830020200a001100010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x1ffffffe) [ 245.089867][ T26] audit: type=1804 audit(1548088566.693:33): pid=8248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir679760017/syzkaller.zbNgw0/10/file0/file0" dev="sda1" ino=16537 res=1 [ 245.187075][ T8277] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 245.234116][ T8248] overlayfs: missing 'lowerdir' [ 245.244986][ T8249] FAT-fs (loop4): bogus number of reserved sectors [ 245.257426][ T8279] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 16:36:06 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x1b, &(0x7f0000000080), 0x4) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0xe15}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) r2 = socket$l2tp(0x18, 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x8000, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000003c0)=0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[]) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) [ 245.272242][ T26] audit: type=1804 audit(1548088566.833:34): pid=8231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir679760017/syzkaller.zbNgw0/10/file0/file0" dev="sda1" ino=16537 res=1 [ 245.306682][ T8249] FAT-fs (loop4): Can't find a valid FAT filesystem 16:36:06 executing program 5: socket$inet(0x2b, 0x1, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x403, 0x3ffa) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r5, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) getgid() r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(r3, r3) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={r7, @loopback, @rand_addr=0x1cb}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'lo\x00', r7}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x14, 0x5, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0xfeffffff}) getpeername$packet(r9, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r10}, 0x14) getuid() 16:36:07 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000140)={0x88, 0x0, 0x7, [{0x6, 0x1a, 0x0, 0x6}, {0x3, 0x101, 0x11, 0x7fff, '/dev/dlm-control\x00'}, {0x6, 0x5, 0x11, 0x7469, '/dev/dlm-control\x00'}]}, 0x88) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/105, 0x69}], 0x1, 0x0) 16:36:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x1}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="0500faffff0700000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000027ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c758f"], 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x2c45000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x7fc, 0x6) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) fcntl$lock(r2, 0x24, &(0x7f0000000440)={0x3, 0x8, 0x8, 0x400, r4}) write(r1, &(0x7f0000000300)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc00001000230200", 0x23) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$bt_l2cap(r3, &(0x7f0000000380), &(0x7f00000003c0)=0xe, 0x800) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f00000000c0)=0x3, 0x2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000400)) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x10000019b) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) write$smack_current(r6, &(0x7f00000002c0)='vmnet0\x00', 0x5) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000001c0)={0x0, @aes128, 0x2, "83f05c1d01dec70d"}) ioctl(r5, 0x1, &(0x7f0000000500)="1333cd31a0a5a0bf89980d73eae26c92d05728d52b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") preadv(r6, &(0x7f0000000740)=[{&(0x7f0000000780)=""/89, 0x4}, {&(0x7f0000000580), 0xfc5d}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x100000000000035c, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f0000000540)) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="0000000001000000000000000000000075abc64b7a58a964"], 0x1}}, 0x0) 16:36:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = socket$inet(0x2, 0x2, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x104, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x93}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3fe00000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 16:36:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00'}, &(0x7f00000001c0)}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000380)=0x5, 0x4) [ 245.589182][ T8298] dlm: non-version read from control device 105 [ 245.637148][ T8306] dlm: non-version read from control device 105 [ 245.691149][ T8303] FAT-fs (loop4): bogus number of reserved sectors [ 245.711878][ T26] audit: type=1800 audit(1548088567.313:35): pid=8301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="loop0" ino=3 res=0 16:36:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2000) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)=0x1) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) connect(r4, &(0x7f0000000400)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r4, 0x0) [ 245.763356][ T8303] FAT-fs (loop4): Can't find a valid FAT filesystem [ 245.827166][ T26] audit: type=1804 audit(1548088567.343:36): pid=8301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir679760017/syzkaller.zbNgw0/11/file0/file0" dev="loop0" ino=3 res=1 16:36:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00'}, &(0x7f00000001c0)}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000380)=0x5, 0x4) 16:36:07 executing program 5: socket$inet(0x2b, 0x1, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x403, 0x3ffa) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r5, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) getgid() r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(r3, r3) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={r7, @loopback, @rand_addr=0x1cb}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'lo\x00', r7}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x14, 0x5, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0xfeffffff}) getpeername$packet(r9, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r10}, 0x14) getuid() [ 246.021081][ T8307] overlayfs: missing 'lowerdir' 16:36:07 executing program 4: socket$inet(0x2b, 0x1, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x403, 0x3ffa) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r5, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) getgid() r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="00bc0800002001ff0000c91df0a4b07a085d878df3f85a0f0699b9cb9e1d24f45265499357e3fc131247971034903c3ffeb0000240f34669e4f253f518a55c923b8034280a64d2f0864d89978404fdcd8cf464d3744823b7b37980aef5a887977f991dc22b1091589e00021c1ea4870900000000000000eb4b24a052f2cfa267e45f0900000000000000b83acfda9a33e902d1d2d17f3225d768f40b8219482ccbab150760361efd893196e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c1c74676bca920ea6fed777b08b221714d437b260000022619e2c2a3012dff44b032f62010000000000004570d9919a0000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db914d923486401a2aecf4ce12ea19dff1d2030000000000000022c23160cb26c529eaeed5d0c51522e29824b2b7daebb90369eaa235d198984390b71bad688a91fa0089c7051393c695c00000000000000061b1cb7bf010be7e8ba177dba713cdf4068e0e024f469f856d61e1477267bb013ca6430798b0f339d0800ff7d120e600000004002f4ce397e91adec6623c43f9070000000000000026434512c359d0f801f8a8a0b1c72365899faf9e5e32b9ad66459239c1c32a31b690234b5c8bb7f5a0cb0a16e752b288ebe07afba607285a0b47f5a6e8ee94eca9bdabdbadf58249fda82f0443e7435d6e4ac5047f5aac2b126f55ec931d6a15c8c94c57b96742b8d2f230dc94e132dcbcdbc09213758ae65c18ecf29c7366510c542bb10080195068d6b9285c07f84515aaa0c64e0e31de4ad563e3254fe2a5ec6fd809c5c4407bf58ec337388e0560a8942e8b1ed570304a46963ae3b93a3702c498768c0c05ce676bcf4ec1b7dd4a8becdde03bda4a34b1988f52b3a4f57b045dced8b3a674d5daf6ee594f1a2f151e11ceb3dafc9424abab4e15c233616ab00ff2711f4b6ecd7203476f63a6b240cce856eb1eb8b6d9bf7af51db3d575f579364fe9b45d6f0f4e2c0e82defe05bc8bfca48205392542c0e7d727d37c98a13176c7106f70b9ee1bb6081d0667f53a7bc60b5091d0d1df2b341b033283df03238d3a9bf3a580fba92245c1a807a7f453b7b15ccf6001ed6aa441810864b429b8ba63563550d61839103d4db3f26c17279b3df593085ebb9e9c0e5dc402dc839fcc9ec2632ff90d626ee1b1101ae86907edf433190d0f70a0e3095353804bf9acde760ed800295c3e96b04079bbdc19dcf3bcefdba1ebacc2f254ecef721314bb"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(r3, r3) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={r7, @loopback, @rand_addr=0x1cb}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'lo\x00', r7}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x14, 0x5, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0xfeffffff}) getpeername$packet(r9, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r10}, 0x14) getuid() 16:36:07 executing program 2: socket$inet(0x2b, 0x1, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x403, 0x3ffa) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r5, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) getgid() r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(r3, r3) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={r7, @loopback, @rand_addr=0x1cb}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'lo\x00', r7}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x14, 0x5, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0xfeffffff}) getpeername$packet(r9, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r10}, 0x14) getuid() 16:36:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/65, 0x41}, 0x23) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getpeername$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000080)=0x10000) 16:36:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2000) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)=0x1) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) connect(r4, &(0x7f0000000400)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r4, 0x0) 16:36:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup2(r0, r0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c9, &(0x7f00000001c0)=ANY=[@ANYRES32]) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240028001f00fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0400ecff0100070008000e00"], 0x24}, 0x1, 0x0, 0x0, 0x844}, 0x0) 16:36:07 executing program 5: socket$inet(0x2b, 0x1, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x403, 0x3ffa) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r5, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) getgid() r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(r3, r3) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={r7, @loopback, @rand_addr=0x1cb}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'lo\x00', r7}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x14, 0x5, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0xfeffffff}) getpeername$packet(r9, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r10}, 0x14) getuid() 16:36:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x1100000000000000, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x7, 0xffffff88, 0x80fe, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x2a}}, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 16:36:08 executing program 4: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.advise\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='\x00\x00\x00\x00', 0x100000804405, 0x0) 16:36:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) truncate(&(0x7f0000000140)='./file0\x00', 0x83) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() getpgrp(0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$rose(r1, 0x104, 0x0, &(0x7f00000002c0), &(0x7f0000000380)=0x4) r4 = openat$cgroup_ro(r3, &(0x7f00000008c0)='cpu.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x1, &(0x7f0000000240)={0x23, 0x10000}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000680)=""/249) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0xfffffffffffffe5f, 0x1) add_key(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0x1f, 0x5, 0x0, 0x1f, 0x1000, 0x6]}) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000080)) set_mempolicy(0x40000000007fff, &(0x7f0000000100)=0x3, 0x100000009) clone(0x2102001dfd, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\xfe\xff\xff\a\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'teql0\x00', 'veth1\x00', 'yam0\x00', 'ipddp0\x00', @local, [], @empty, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e8) 16:36:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) close(r1) 16:36:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x200000000003, 0x5) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000380), &(0x7f0000000400)=0x4) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) 16:36:08 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) ioctl(r0, 0x0, 0x0) setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040)=0x1000020000, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x5, 0x80000000, 0x7, 0x10000}, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) r3 = getegid() r4 = getgid() ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)) setresgid(r3, r3, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) ioprio_set$pid(0x0, r1, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}]}, 0x14, 0x1) pivot_root(0x0, &(0x7f0000000380)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0xad11, 0x6, &(0x7f0000000100)=0x5}) [ 246.616395][ T8367] Dead loop on virtual device ip6_vti0, fix it urgently! 16:36:08 executing program 5: socket$inet(0x2b, 0x1, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x403, 0x3ffa) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r5, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) getgid() r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(r3, r3) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={r7, @loopback, @rand_addr=0x1cb}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'lo\x00', r7}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x14, 0x5, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0xfeffffff}) getpeername$packet(r9, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r10}, 0x14) getuid() [ 246.735122][ T8382] Dead loop on virtual device ip6_vti0, fix it urgently! 16:36:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4200, r2, 0x0, 0x0) waitid(0x2, r2, 0x0, 0x1000003, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x400201) 16:36:08 executing program 3: symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') setxattr$security_smack_transmute(&(0x7f0000001440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000013c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001400)='TRUE', 0x4, 0x2) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000140)=""/71, 0x47}, {&(0x7f00000001c0)=""/186, 0xba}], 0x3}, 0x12022) 16:36:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) truncate(&(0x7f0000000140)='./file0\x00', 0x83) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() getpgrp(0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$rose(r1, 0x104, 0x0, &(0x7f00000002c0), &(0x7f0000000380)=0x4) r4 = openat$cgroup_ro(r3, &(0x7f00000008c0)='cpu.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x1, &(0x7f0000000240)={0x23, 0x10000}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000680)=""/249) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0xfffffffffffffe5f, 0x1) add_key(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0x1f, 0x5, 0x0, 0x1f, 0x1000, 0x6]}) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000080)) set_mempolicy(0x40000000007fff, &(0x7f0000000100)=0x3, 0x100000009) clone(0x2102001dfd, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\xfe\xff\xff\a\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'teql0\x00', 'veth1\x00', 'yam0\x00', 'ipddp0\x00', @local, [], @empty, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e8) 16:36:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x952f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x2, 0xa55, 0x1, {0xa, @sdr={0x43564548, 0x7ff}}}) getsockname(r1, &(0x7f0000000040)=@hci, &(0x7f0000000200)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x9c, [], 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000280)=""/156}, &(0x7f00000003c0)=0x78) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="f3ab86a548d77f20cdca97ec25bab0dfbddf8d63692d8270873228cdf3d81edd7044ce6f72cec246b9b1f10e09dbe0b49742d795f41daf82bd87c18b41f8e7cad9", 0x41}, {&(0x7f0000000480)="e6b54c6cf8bd4f4e222f9a3f329bd5f0da855a3f14b066f46346529f3c0b9b4351eacaceeff72ab3955e7c830380e8f7ffc74697e84a3ac462d91819c9393330b19562345806bb030737980fd8d0a518ef4aaa3a86d543ffc786fc0385da1a80efbfdf4d26acd6df04b8e170f31ac1a91a65d98ab8e00241a7ac79c2b4ec122f5d44703b3996f25c62038b3bd0d819e60d93f02ca2aab77534e39f1e576c25abae0a773efb690bd68dd3454c7ae6a4162e6ca8f2c12f201231622095dcef614a3a91b06819992ac69df82836a84e9af2d641a972f4ce3caaf688c70e69d8e9e71a98e1b2c089bbdb3d51ba4e4cd6bdbdaa14a45e2fd3e706", 0xf8}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="2abd8b994069a1a2dd428c557a52e1f1727b2d3fcc967d49a6fdbabf4f7c6c85139f8ec33686012676705d4e33352a3a0ed99450a2ebe38a4e1041be2a", 0x3d}, {&(0x7f0000000600)="e75253fac2c35923a9e3be04467805658e1fb0f9489a8c051e34da6d176a1d64965fbdee1f31b31fc6dd85cce4fdc490e670c20f97ef407741e1c100d3f245636f8c5b17f6565a270692875d9a42b2dbcf01a39088eb21551df4b4d77e864592370017fa700bdb7a64488ce8e94c7c449a8bdc95d52e602804a264fd6dd5f92362a1e269818a0fbbe97ab0080fa4836862fb88b2554d89bda05547bd735683d49e073a27dcc2ed4da051a806c3b82f1348e17fa7705c62799b1fd210484f9bdfdd5b9bcd72a41840248357a2644188027da075473006e8a2be990138966dfd6896ba52ac60", 0xe5}], 0x5, &(0x7f0000000780)=[@assoc={0x18, 0x117, 0x4, 0x916}, @iv={0x28, 0x117, 0x2, 0x10, "34bdb829f36a487c2ba479f8a981a756"}, @op={0x18}], 0x58, 0x4000}, 0x4000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e20, @remote}], 0x2c) 16:36:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) pipe(0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000000000)='./bus\x00', 0x88) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) ptrace$setopts(0x4206, r4, 0x800000000002, 0xa071fe) chdir(&(0x7f0000000180)='./file0\x00') r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'ip6gre0\x00', 0x2}, 0x18) ioctl$TCGETS(r5, 0x5401, &(0x7f00000003c0)) 16:36:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x101) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000040)=""/137) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x5}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r3) close(r1) 16:36:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10000, 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x5, 0x0, 0x5a0cf5fc5e412555) 16:36:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), 0x4) 16:36:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x6, 0x2000000000000022, &(0x7f0000013ff4)={@broadcast}, 0xc) close(r2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="78020010", @ANYRES16=r3, @ANYBLOB="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"], 0x278}, 0x1, 0x0, 0x0, 0x40010}, 0x4000890) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:36:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) truncate(&(0x7f0000000140)='./file0\x00', 0x83) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() getpgrp(0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$rose(r1, 0x104, 0x0, &(0x7f00000002c0), &(0x7f0000000380)=0x4) r4 = openat$cgroup_ro(r3, &(0x7f00000008c0)='cpu.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x1, &(0x7f0000000240)={0x23, 0x10000}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000680)=""/249) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0xfffffffffffffe5f, 0x1) add_key(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0x1f, 0x5, 0x0, 0x1f, 0x1000, 0x6]}) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000080)) set_mempolicy(0x40000000007fff, &(0x7f0000000100)=0x3, 0x100000009) clone(0x2102001dfd, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\xfe\xff\xff\a\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'teql0\x00', 'veth1\x00', 'yam0\x00', 'ipddp0\x00', @local, [], @empty, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e8) 16:36:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), 0x4) 16:36:09 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0xa795, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB='\b\x00\t\x00', @ANYRES32=r6], 0x144}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 16:36:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000000c0)={0x3, 0x7}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) 16:36:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) pipe(0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f0000000000)='./bus\x00', 0x88) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) ptrace$setopts(0x4206, r4, 0x800000000002, 0xa071fe) chdir(&(0x7f0000000180)='./file0\x00') r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'ip6gre0\x00', 0x2}, 0x18) ioctl$TCGETS(r5, 0x5401, &(0x7f00000003c0)) 16:36:09 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) ioctl(r0, 0x0, 0x0) setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040)=0x1000020000, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x5, 0x80000000, 0x7, 0x10000}, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) r3 = getegid() r4 = getgid() ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)) setresgid(r3, r3, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) ioprio_set$pid(0x0, r1, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}]}, 0x14, 0x1) pivot_root(0x0, &(0x7f0000000380)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0xad11, 0x6, &(0x7f0000000100)=0x5}) 16:36:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8001, 0x6, 0x2, 0x0, 0x9, 0x300000000, 0x8}) r1 = socket$inet6(0xa, 0x7, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000e8ff0000007a69a7b938250c306816000000934a2a5e92e1f60da4fc25c5366507bb7e230667d4a19f74aada04000000000000001c940dc00603000074e0000068038fbcc3d61ca746c26e038bf27a5145edabab4c9253728d258599acc559e3566c25a96f0d55012ecbcfae2c3f118cb0ef3f7d1e5e361cb7bd3934939d3bf83f6c8377ef99cf3edc04f1b81cfb4aaa47c1396efe08cbb64ae9055584b05c"], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0x30, r5, 0x430, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xfffffffe0000000, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000005c0)={0x4, 0x8, 0xfa00, {r6, 0x7f}}, 0x10) sendto$unix(r3, &(0x7f0000000300)="e414b1b40a71e3a4de0050ca5b22c4fb7d1a5c086a6707e3fa5d05c776855c9e9c1f56c08d0318ff", 0x28, 0x0, &(0x7f0000000340)=@file={0x0, './bus\x00'}, 0x6e) write$FUSE_INIT(r3, &(0x7f0000000480)={0xfffffddd, 0x0, 0x1, {0x7, 0x1b, 0x400, 0x808, 0x0, 0x5, 0x6, 0x81902000}}, 0x50) r7 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r7, 0x80000) umount2(&(0x7f0000000500)='./bus\x00', 0x5) openat$cgroup_ro(r3, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x40}, &(0x7f0000000440)=0x14) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 16:36:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), 0x4) 16:36:09 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) ioctl(r0, 0x0, 0x0) setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040)=0x1000020000, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x5, 0x80000000, 0x7, 0x10000}, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) r3 = getegid() r4 = getgid() ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)) setresgid(r3, r3, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) ioprio_set$pid(0x0, r1, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}]}, 0x14, 0x1) pivot_root(0x0, &(0x7f0000000380)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0xad11, 0x6, &(0x7f0000000100)=0x5}) 16:36:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./kgrou;\x9a\xf1\xa6u\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x80000000000008) 16:36:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), 0x4) 16:36:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80400, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@getstat={0xe0, 0x15, 0x304, 0x70bd2a, 0x25dfdbfd, {{'sha3-512\x00'}, [], [], 0x2400, 0x2400}, ["", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0xadb792c51f612dea}, 0x40800) [ 248.411677][ T8470] syz-executor3 (8470) used greatest stack depth: 19512 bytes left 16:36:10 executing program 2: mlockall(0x5) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000a91000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{0x0}], 0x1, 0x0) 16:36:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {r2, 0x120c}, {r2, 0x2183}, {r3}], 0x4, 0x8) syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0xf1, 0x7ffd) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x5b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000300)={0xbaa, 0x0, 0x0, 0xfffffffffffffff7}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000480)={0x4, r5}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x20004080) dup2(r1, r4) mprotect(&(0x7f0000107000/0x2000)=nil, 0x2000, 0x0) 16:36:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x2d4) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}, 0x8}, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) 16:36:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) write$P9_RGETLOCK(r2, &(0x7f0000000040)={0x1f, 0x37, 0x2, {0x3, 0x20, 0x1, r3, 0x1, '\x17'}}, 0x1f) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0xfffffffffffffff7, 0x0) 16:36:10 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xb40b, 0x401) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/210) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180200000000000000000000000000006110a00000000000950000000000000008b683c4ee5d70ebff7aea2ce883c61ca222c2b13ca6664138d9490223c2c06e232ef726346d8bf9cb1fc4c678f97f8afee4c3f630819b3acc8f3f3a2746b9fa2bfc2fce5ee5af12e9b0fe906ccd14c5148e3f2c6a2ddf703841d5d16ded3faaf074edb75ed31bb14f260ef8baef40d60d4f1c956d3a840ad119d2ba908de34aea1fd5362e13145cf765d4a5b46c288a32a7ef"], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:36:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010107041dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:36:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 249.123979][ T8563] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. 16:36:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001800810fe00f80ecdb4cb904014865160b00030020040000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400000, 0x0) accept$unix(r1, 0x0, &(0x7f00000001c0)) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 16:36:10 executing program 5: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/21, 0x15}], 0x1, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000e40)=[{&(0x7f00000009c0)=""/33, 0x21}, {&(0x7f0000000a80)=""/82, 0x52}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000d40)=""/151, 0x97}], 0x4, &(0x7f0000000ec0)=""/254, 0xfe, 0x7}}, {{&(0x7f0000002480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)=""/187, 0xbb}, {&(0x7f0000002600)=""/107, 0x6b}, {&(0x7f0000002680)=""/15, 0xf}], 0x3, &(0x7f0000002700)=""/47, 0x2f, 0x2}, 0xfff}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb, 0x400}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}}], 0x6, 0x0, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x3c, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a0"}, &(0x7f0000002d80)=0x44) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002dc0)={r1, 0x2, 0x3, 0xcf2f, 0x0, 0x7f}, 0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x40000, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000500)={0x6, &(0x7f0000000480)=[{0x87, 0x5, 0x800, 0x8}, {0x6, 0x1, 0x0, 0x3}, {0x1f, 0x84, 0x3, 0x4}, {0xfff, 0xe, 0x1f, 0x80}, {0xfffffffffffffffb, 0xfffffffffffffffc, 0xfff, 0x1}, {0x9, 0x78, 0x3, 0x800}]}, 0x10) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) r4 = dup3(r3, r0, 0x80000) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) r5 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000002e40)=""/152) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x3f, 0x4, 0xf2, 0x1, 0x0, 0xca, 0x800, 0xb, 0xffffffffffffffff, 0x8001, 0x3, 0x4, 0xffffffffffff0001, 0x772325ae, 0x80000000, 0x1, 0x8000, 0xe585, 0x7fc, 0x8, 0x1ff, 0x0, 0x80, 0x9, 0xffffffff, 0x80, 0xbc, 0x0, 0x7, 0x1ff, 0x0, 0x9c, 0x92ca, 0x1, 0x3, 0x2, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000540), 0x8}, 0x40, 0x7, 0x7b9, 0xf, 0x55ea, 0x4}, 0xffffffffffffffff, 0x0, r4, 0xb) 16:36:10 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x1800000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {0x0}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x141000, 0x0) r3 = syz_open_dev$dspn(0x0, 0x288dab09, 0x0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x7fff, 0x80, 0x0, 0x0, 0x20, 0x4, 0x7f, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0xfffffffffffffda2, 0x401, 0x0, 0x0, 0x9, 0x0, 0x9, 0x1, 0x6, 0x8000, 0x0, 0x200, 0x0, 0x9, 0x0, 0x1d9, 0x80, 0xb21dcb7, 0x8000, 0x0, 0x9, 0x9, 0x0, 0x6, 0x2, 0x5, 0x0, 0x3, 0x5, 0xff, 0x5, 0x8, 0x2, 0x0, 0x5, 0x7f, 0x4, 0x0, 0x3, 0x2, @perf_config_ext={0x401, 0x1ff}, 0x0, 0x0, 0x2, 0x7, 0x5, 0xfffffffffffffffe, 0x7}, r3, 0x7, r1, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x20110, r1, 0x56) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000040)={0xa, 0x5, 0x0, 0x81}, 0xa) socket$inet_smc(0x2b, 0x1, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_pts(r2, 0x40000) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000001c0)={0x0, 0x5, [{r2, 0x0, 0x100000000a000, 0x10000}, {r2, 0x0, 0xfffffffff0001000, 0xfffffffffffff000}, {r3, 0x0, 0xfffffffffffff000, 0x1000000}, {r2, 0x0, 0xfffff000, 0x1000000000000}, {r2, 0x0, 0x0, 0x1000000002000}]}) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x678, 0x4000) r7 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(r6, r7, r8) 16:36:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:10 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/mcfilter\x00') socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = geteuid() r5 = getgid() sendmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000280)="7f47e9fee7b852e9ec428e68b458a2f6e6af4dba7fd4286ec7f2c4f50cb84a64e53c7900216921d57a5ebcfa1671e059dfff3823e366e6f54a77ba92f0e9afa989075fba118b261817d28836ed7e18c29ce7e744d3880db5e9a0283e0b68a610e103b2aa761e020f117d096b40231dbb0515ea72895e9464a712b103f64066b7744db0f0a5608c4c65f4ec2febe034121ea09aff580b23e8914d0ca7a262226ff18d35b11e63", 0xa6}, {&(0x7f0000000340)="ccef85a098bf95ee8e4656a4e4d92e114469da01fd3ebd984560878122f748cbe0fb555d3b49e9e94a7f83b3862cd93485c9e6a897535b4a64b05c44aad74f9e15a8a8c1799f42d5ca409c5f2bdc1845d671ea1154871194d7cc84f811dc66daee0b0c05f663b99c8a8817c53703a0e28ced05bc3293c3f11499b480e910451ddd6390ff5fda59bdcd28a5f86da1fdcd7190579caec2fafe2fe9f517cda946d89ed714d5f8ad5d8f29c439834c07fd99107b4f7c72f5f5c12abe7a7445d5cd03a9990aeb0aa1186689e3e46886762b6f2fe3fdbd6cd9a69a429c5dc4751a50eab4e87b2131978494c092f16573498674a6c1becdc86238", 0xf7}, {&(0x7f0000000480)="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", 0xfe}, {&(0x7f0000001640)="7d8c8b6059fdddaf3de68afe207534d2ded13d448af389057aa483035dda5b2059a04e032a8a875e79799007afd56910ab16501137b2740e39bb53d8eb95b0dcdbdc4f0a3fedd4f1f22961220cf8cf9ebf8780f2879de50dc7a668f3276378c7901fd01bf16b2889eec24889820fe145902118bdb61482380020931707df131eb66b553523659cc66e8a0b512988d095d2757fd8c1a8743a2ea38024bc6619eb06dcab34", 0xa4}, {&(0x7f0000001700)="d6d99f194bc104c7164fef9fbcc5723f5024d0aa5ceafe36c65346c824276e4bfc16479e3bb72c91ede3f475187f2d2d34613ce259ef3fc365275fe2d17a23589e059d8f2d557c848272ef8728621a84c6a83198c3e88fc97d4d6df143049eba1dd1122d694a502cfdf085892471d44d592132dc4b29deefa818b39e41ee24fe74101cbcea8c40bfc3a7d0ccbe320d8844ca52202a4a4b322e85c6663ac61f2d963fd13fe7997e87164f2463c4b101aca2b95461f0130b4e93", 0xb9}, {&(0x7f00000001c0)="4c3d81afe280e9ff90a5d29e170682cc52360fc0845df05c3280095c6230fb46192fce0dd7d464be78d73e5962215cb655d92977901572f669226e3b342d33b010162c0df832303daeeb6593be052b0127d882c3bc897493e2d762b11001fb604964fc762226a49329e78893aad3bd89", 0x70}, {&(0x7f00000017c0)="a18c1f7e25a7899978da93863054a711c47d593c939817969bc7c1bde3a7e38f8358767c9453580ca09709e9de887da0ebce5f6f45ca76b6d233df97a55581fcbe9d017040d1e373fb1ed32678c94ce903f578890d825a0e1b3e45cc515e098dcac1ab80a310ca16440d4d02c056eb5c07f7e2900bc6feafcaf6d9ef2c2ddf0df992661af2cbdb132204a2da85bdc1", 0x8f}, {&(0x7f0000001880)="884353826647de2c65645efb40c6872a8704ed5c6b00f3f7b85585f6dcbd6e39feeef70b07e9190779800c7dcba3dd4793283daa0d871a353f7167f642ae1b6aba77950362f20dfabbae2537aefb39d49f9b236412632d24ddd646f293000bb27ed1fd16f1b8a742321ab9165ee7347742babc9b09faa74a1628f2ad9707550f172ad04e2f592e4a50125ef2fc1c4bf221d96050ff3181a2a36cf17c159c665cf88fc856582023f087a8a5a4fbbdf1109f0acb2fc9ac7d267aa8bbcdc3ccf8d4e59facf8fe7460df13493ff8f6791d65315be3fdc11d73429d279ecb81612bcf5e3aadf88d4e99b7fd", 0xe9}, {&(0x7f0000000580)="706f23b0297a53f356c82d1763cb3231cc9a2acba594843d1b071113892bfff7920fe8", 0x23}], 0xa, &(0x7f0000001a40)=[@cred={0x20, 0x1, 0x2, r0, r4, r5}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @rights={0x20, 0x1, 0x1, [r3, r3, r2]}, @rights={0x18, 0x1, 0x1, [r3]}], 0x70, 0x40000}, 0x1) close(r3) io_setup(0x8, &(0x7f0000000240)=0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f0000000040)=0x1) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) 16:36:10 executing program 2: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x840, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x6, 0x2, {0x1, 0x3, 0x80, 0x1, 0x3f}}) lsetxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000680)={0x0, 0xfb, 0x15, 0x0, 0x0, "b0532450d9c8648c27911f4d32760ad5"}, 0x15, 0x2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 249.317884][ T8580] netlink: 'syz-executor3': attribute type 3 has an invalid length. 16:36:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'f\xa1\n\x00', 0x1133}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40001, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xc0, 0x101000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x6080) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, 0x0) [ 249.390609][ T8580] netlink: 'syz-executor3': attribute type 3 has an invalid length. 16:36:11 executing program 5: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/21, 0x15}], 0x1, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000e40)=[{&(0x7f00000009c0)=""/33, 0x21}, {&(0x7f0000000a80)=""/82, 0x52}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000d40)=""/151, 0x97}], 0x4, &(0x7f0000000ec0)=""/254, 0xfe, 0x7}}, {{&(0x7f0000002480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)=""/187, 0xbb}, {&(0x7f0000002600)=""/107, 0x6b}, {&(0x7f0000002680)=""/15, 0xf}], 0x3, &(0x7f0000002700)=""/47, 0x2f, 0x2}, 0xfff}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb, 0x400}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}}], 0x6, 0x0, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x3c, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a0"}, &(0x7f0000002d80)=0x44) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002dc0)={r1, 0x2, 0x3, 0xcf2f, 0x0, 0x7f}, 0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x40000, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000500)={0x6, &(0x7f0000000480)=[{0x87, 0x5, 0x800, 0x8}, {0x6, 0x1, 0x0, 0x3}, {0x1f, 0x84, 0x3, 0x4}, {0xfff, 0xe, 0x1f, 0x80}, {0xfffffffffffffffb, 0xfffffffffffffffc, 0xfff, 0x1}, {0x9, 0x78, 0x3, 0x800}]}, 0x10) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) r4 = dup3(r3, r0, 0x80000) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) r5 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000002e40)=""/152) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x3f, 0x4, 0xf2, 0x1, 0x0, 0xca, 0x800, 0xb, 0xffffffffffffffff, 0x8001, 0x3, 0x4, 0xffffffffffff0001, 0x772325ae, 0x80000000, 0x1, 0x8000, 0xe585, 0x7fc, 0x8, 0x1ff, 0x0, 0x80, 0x9, 0xffffffff, 0x80, 0xbc, 0x0, 0x7, 0x1ff, 0x0, 0x9c, 0x92ca, 0x1, 0x3, 0x2, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000540), 0x8}, 0x40, 0x7, 0x7b9, 0xf, 0x55ea, 0x4}, 0xffffffffffffffff, 0x0, r4, 0xb) 16:36:11 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80000000005e510befccd7", 0x2e}], 0x1}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) 16:36:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400082, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x10001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0x1a7}], 0x1, 0x0, 0x0, 0x8003}, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000080)) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) 16:36:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000000000000000002000000000000000000000064f300400000fefffff3989c3a0ec3c07af27952e11811f6e4ff000000020000000000000000"]) 16:36:11 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r3 = shmget(0x2, 0x2000, 0x1280, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000000c0)=""/117) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)) shmget(0x0, 0x2000, 0x182, &(0x7f0000ffd000/0x2000)=nil) [ 249.776219][ T8616] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 249.805552][ T8616] netlink: 'syz-executor3': attribute type 29 has an invalid length. 16:36:11 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x1800000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {0x0}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x141000, 0x0) r3 = syz_open_dev$dspn(0x0, 0x288dab09, 0x0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x7fff, 0x80, 0x0, 0x0, 0x20, 0x4, 0x7f, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0xfffffffffffffda2, 0x401, 0x0, 0x0, 0x9, 0x0, 0x9, 0x1, 0x6, 0x8000, 0x0, 0x200, 0x0, 0x9, 0x0, 0x1d9, 0x80, 0xb21dcb7, 0x8000, 0x0, 0x9, 0x9, 0x0, 0x6, 0x2, 0x5, 0x0, 0x3, 0x5, 0xff, 0x5, 0x8, 0x2, 0x0, 0x5, 0x7f, 0x4, 0x0, 0x3, 0x2, @perf_config_ext={0x401, 0x1ff}, 0x0, 0x0, 0x2, 0x7, 0x5, 0xfffffffffffffffe, 0x7}, r3, 0x7, r1, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x20110, r1, 0x56) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000040)={0xa, 0x5, 0x0, 0x81}, 0xa) socket$inet_smc(0x2b, 0x1, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_pts(r2, 0x40000) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000001c0)={0x0, 0x5, [{r2, 0x0, 0x100000000a000, 0x10000}, {r2, 0x0, 0xfffffffff0001000, 0xfffffffffffff000}, {r3, 0x0, 0xfffffffffffff000, 0x1000000}, {r2, 0x0, 0xfffff000, 0x1000000000000}, {r2, 0x0, 0x0, 0x1000000002000}]}) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x678, 0x4000) r7 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(r6, r7, r8) 16:36:11 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="30000000000025000baa00090000"], 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 16:36:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) listen(r1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400082, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x10001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0x1a7}], 0x1, 0x0, 0x0, 0x8003}, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000080)) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) 16:36:11 executing program 5: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/21, 0x15}], 0x1, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000e40)=[{&(0x7f00000009c0)=""/33, 0x21}, {&(0x7f0000000a80)=""/82, 0x52}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000d40)=""/151, 0x97}], 0x4, &(0x7f0000000ec0)=""/254, 0xfe, 0x7}}, {{&(0x7f0000002480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)=""/187, 0xbb}, {&(0x7f0000002600)=""/107, 0x6b}, {&(0x7f0000002680)=""/15, 0xf}], 0x3, &(0x7f0000002700)=""/47, 0x2f, 0x2}, 0xfff}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb, 0x400}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}}], 0x6, 0x0, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x3c, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a0"}, &(0x7f0000002d80)=0x44) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002dc0)={r1, 0x2, 0x3, 0xcf2f, 0x0, 0x7f}, 0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x40000, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000500)={0x6, &(0x7f0000000480)=[{0x87, 0x5, 0x800, 0x8}, {0x6, 0x1, 0x0, 0x3}, {0x1f, 0x84, 0x3, 0x4}, {0xfff, 0xe, 0x1f, 0x80}, {0xfffffffffffffffb, 0xfffffffffffffffc, 0xfff, 0x1}, {0x9, 0x78, 0x3, 0x800}]}, 0x10) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) r4 = dup3(r3, r0, 0x80000) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) r5 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000002e40)=""/152) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x3f, 0x4, 0xf2, 0x1, 0x0, 0xca, 0x800, 0xb, 0xffffffffffffffff, 0x8001, 0x3, 0x4, 0xffffffffffff0001, 0x772325ae, 0x80000000, 0x1, 0x8000, 0xe585, 0x7fc, 0x8, 0x1ff, 0x0, 0x80, 0x9, 0xffffffff, 0x80, 0xbc, 0x0, 0x7, 0x1ff, 0x0, 0x9c, 0x92ca, 0x1, 0x3, 0x2, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000540), 0x8}, 0x40, 0x7, 0x7b9, 0xf, 0x55ea, 0x4}, 0xffffffffffffffff, 0x0, r4, 0xb) 16:36:11 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r3 = shmget(0x2, 0x2000, 0x1280, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000000c0)=""/117) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000080)) shmget(0x0, 0x2000, 0x182, &(0x7f0000ffd000/0x2000)=nil) 16:36:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800x0, 0xae7a}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x2fb9, 0x9}, 0xffffffffffffffbc) r3 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x84000) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 16:36:12 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x280, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@arp={@broadcast, @rand_addr, 0xffffff00, 0xffffffff, @mac=@link_local, {[0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff]}, 0x0, 0xe41f, 0x0, 0x7f, 0xffff, 0x2, 'veth1\x00', 'vlan0\x00', {}, {0xff}, 0x0, 0x10b}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @multicast2}}}, {{@arp={@local, @empty, 0x0, 0x0, @empty, {[0x0, 0xff]}, @mac, {[0x0, 0xff, 0x0, 0xff]}, 0x0, 0x1, 0x1, 0x0, 0x4, 0x80000001, 'bridge_slave_1\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @broadcast, 0xf}}}, {{@arp={@rand_addr=0x2d03, @rand_addr, 0xffffffff, 0x0, @mac=@dev, {[0x0, 0x0, 0x0, 0xff, 0xff]}, @mac=@remote, {}, 0x6, 0x100000000, 0x54f, 0x0, 0x2, 0x3f, 'yam0\x00', 'vcan0\x00', {}, {0xff}, 0x0, 0x1}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x9, 0x0, 0x80000000, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) perf_event_open(0x0, 0x0, 0x7, r3, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x14) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="eb50"]) read$FUSE(r2, 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100)=0x7, 0x4) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x40000000003, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x152}, 0xfffffffffffffffc}], 0x258, 0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x4, 0x4) 16:36:12 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc4c85513, &(0x7f0000000000)=0xb) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0], 0x2}) 16:36:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x8000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x800, &(0x7f0000000100)={[{@metacopy_off='metacopy=off'}], [{@smackfsroot={'smackfsroot'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}]}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 16:36:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:12 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x280, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="230000000300ffe200000000000000000000000000000000020037c4cce900006679007c065472594693f5345dc2241006c1f1a4a92f4b233a9c3a41996ab5523ae36d5a57b30ccc279954d9d94a3ec74b4bb459719c69949a00c52735915abd9e1a143c29835863eb20f0c3be73c7176ae93fe37baa81d0fc44064a5eb07364b83fba766c866e331a71f49f653890a9a1c572dabe0797499e4ef2c4dcc2074a4a1e2f702a924b4f34abc0931a"], 0x23) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x128, 0x29, 0x1, {0x6, [{{0x0, 0x0, 0x4}, 0x6, 0x2, 0x7, './file0'}, {{0x46, 0x2, 0x4}, 0xffffffffffffff00, 0x2, 0xd, './file0/file0'}, {{0x0, 0x3, 0x1}, 0xfff, 0x7, 0x7, './file0'}, {{0x20, 0x3, 0x8}, 0x7, 0x3, 0x7, './file1'}, {{0x0, 0x3, 0x5}, 0x4, 0x100, 0x7, './file0'}, {{0x20, 0x2, 0x1}, 0x9, 0x2, 0x7, './file0'}, {{0x10, 0x2, 0x4}, 0x1, 0x3, 0x7, './file0'}, {{0x20, 0x0, 0x1}, 0x3f, 0x7, 0x7, './file0'}, {{0x2, 0x1, 0x1}, 0x9, 0x0, 0x7, './file0'}]}}, 0x128) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 16:36:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffffffffffda7, &(0x7f0000000080)) 16:36:12 executing program 4: r0 = syz_open_dev$adsp(0x0, 0x7, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@mcast2, 0x4e21, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0xff}, {0x9, 0xe59, 0xfffffffffffffff7, 0x7fffffff, 0x3, 0xd610}, {}, 0x397, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@loopback, 0x4d2, 0xff}, 0xa, @in=@multicast1, 0x3505, 0x3, 0x3, 0x8, 0x2, 0x4, 0x5}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x8319) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0x7}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2a}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) bind$alg(r4, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write(0xffffffffffffffff, &(0x7f0000000000)="e044c876e9b89b7f08db503169879a75", 0x10) 16:36:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x20, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x118) 16:36:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0xff7ffffffffffffe, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x100010, r6, 0x100000000) r7 = dup2(r5, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="73797374656d2e766574000000000001000000bd6800f419ebc55dca40780000000000005f296ef2c0811a551eb41236a6ef1d4bd99ce324e3fd87f63d0306cafb462854cd7bf761cec3b2fd1729ee8de348c52089881df39bbf382f40a4772b5e6d3989d245e4f7dc2a62632d948d6f89908e2fbce7a811b2bd533e176b245383fd81c3000000"], 0x0, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 16:36:12 executing program 5: r0 = semget$private(0x0, 0x4, 0x1) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f00000004c0)=""/229) setrlimit(0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) getpeername$inet6(r1, 0x0, &(0x7f0000000080)) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000240)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x10) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000002c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) socket$inet6(0xa, 0x6, 0xe9) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r5, 0x0) sendto$inet6(r4, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r4, &(0x7f0000000300)="2eea906be5b89444faea220838038ec764822e1cd5d38973f6e0037bae38d70d5c35361929728028d8e006002b28fb76f2c24a070ac8c58c9a79a450f550909db260e6d1ac8118b6be5dc83851b5f612563a17a82be827750f1250b2cfbb98bdc79c28443e43f9c0006b7eb39d19737282e619b03730a28000c4014be846eb2f974a4d40302ab621a2cd1e75e4239058fad1c51d47f418f570aba7266bc42c27d12bdfeb176bbbab78000000000000", 0xaf, 0x0, 0x0, 0x0) shmctl$SHM_LOCK(r2, 0xb) 16:36:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x7ce0, 0x1100000000000000}, 0xfffffefd) 16:36:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:12 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) [ 251.345595][ T8721] md: loop134 has zero or unknown size, marking faulty! [ 251.368894][ T8721] md: md_import_device returned -22 16:36:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x30402, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000180)={0xb42, 0x9, 0x0, [{0x9, 0x5d87, 0x400, 0x9, 0x0, 0x400, 0x9}, {0x1, 0x1, 0x6, 0x3, 0x9, 0x1, 0x7f}, {0x8001, 0x100000000, 0x0, 0x0, 0x0, 0x81, 0x4}, {0x4, 0x3, 0x0, 0x1, 0x6, 0x2d, 0x1}, {0xffffffffffff8001, 0x5, 0x0, 0x8d2c, 0x100, 0x10000, 0xbf4d}, {0x3d31, 0x1, 0x101, 0x8, 0x2, 0x0, 0x41}, {0x20, 0x9266, 0x92, 0x20, 0x5, 0x5}, {0xfffffffffffffffe, 0x72, 0xca, 0x3ff, 0x400, 0x6, 0x89}, {0xc9, 0x8, 0x0, 0x9, 0x8, 0x822d, 0xd0}]}) sync_file_range(r0, 0xc12, 0xfffffffffffffff8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCFLSH(r0, 0x8910, 0x0) [ 251.648984][ T12] libceph: connect [d::]:6789 error -101 [ 251.663956][ T12] libceph: mon0 [d::]:6789 connect error 16:36:13 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) dup2(r1, r0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 251.697673][ T12] libceph: connect [d::]:6789 error -101 [ 251.730029][ T12] libceph: mon0 [d::]:6789 connect error [ 251.940402][ T8710] md: loop134 has zero or unknown size, marking faulty! [ 251.960450][ T8740] mkiss: ax0: crc mode is auto. [ 251.986210][ T8710] md: md_import_device returned -22 16:36:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x7ce0, 0x1100000000000000}, 0xfffffefd) 16:36:13 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) [ 252.496906][ T12] libceph: connect [d::]:6789 error -101 [ 252.503599][ T12] libceph: mon0 [d::]:6789 connect error [ 252.519676][ T12] libceph: connect [d::]:6789 error -101 [ 252.548077][ T12] libceph: mon0 [d::]:6789 connect error [ 252.743552][ T8761] mkiss: ax1: crc mode is auto. 16:36:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0xff7ffffffffffffe, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="000227d1b58f00000008000500095632000c000100080001000a0000001400032008000000080003000200c9db56b1c0f21115c1600b8f6c73da062c7c187ca9cb891d7557392775a3bfdfaad66171f76af4da0dffbeb2fbd3286772448fbe6d93a361dc3d47e51550ec999800900080f8000000000000000000008a423f15181b01867a286f0191941a2ca533254273929095ffd08b0114d80d57247a258a18eb1f48eb6f415f7748b09b22c937c9fe5b7f7f3bd18726648d4f7caf98160e066088fda2323d237c32e8671ab6184ddf21b13b8c000000003c47651295de08c688dd1e4a4cffea47aa98957b5ac61f337ba28bd8070000000000000038da3fe8fc91882ae711753341e06ccfcff475109091696574deec6aa4a18a8327526670569b7101efcb1d8d9d257455f73b19bdce7d0108430ce2f424a13c7a85c64df6d024a834533d550009ccdb6199c3b09f3c8d2f9d05577853dd968ead42efb7c403cc20cafd55aad40a395a1fa009782453138126da6c32e7095d37bce751852fb941328434661e6795dc7c3ed1d1b175d69b03412eb110078cf23f3a0ab38c73e7561371734db9b34b6f458e3e253cdf1f3a94bcc12bd9350c6230ec4b3e337ad921937140178ba49c736d10f88550370800000086baf4c55367ee94440bd06c6d4e628fa3ba60a37c31eb161884751ee9f0964980229602883268f7edbddfd33a227bad235d4770ed63629e9c00393e3b6dad7338f83b182223e66ec9719a3ee7676254cf85f1adb9b233b2d9836c454d36972e9ff763fcd96f2dc858c0b772ba4109cba9a5a54c6eedeacdb8b3"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x100010, r6, 0x100000000) r7 = dup2(r5, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="73797374656d2e766574000000000001000000bd6800f419ebc55dca40780000000000005f296ef2c0811a551eb41236a6ef1d4bd99ce324e3fd87f63d0306cafb462854cd7bf761cec3b2fd1729ee8de348c52089881df39bbf382f40a4772b5e6d3989d245e4f7dc2a62632d948d6f89908e2fbce7a811b2bd533e176b245383fd81c3000000"], 0x0, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 16:36:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x28140, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) wait4(r0, 0x0, 0x7ffffffc, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:36:14 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$capi20(r0, &(0x7f00000000c0)={0x10, 0xb40, 0x87, 0x82, 0x46, 0x4}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000240)}, 0x10) mlock2(&(0x7f0000b40000/0x3000)=nil, 0x3000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x181080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x80000001}, &(0x7f0000000140)=0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0x9, 0x8, 0x7fffffff, 0x4af1, 0x513a}, &(0x7f00000001c0)=0x14) ioctl$NBD_CLEAR_QUE(r1, 0xab05) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44812107130ee55db70510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39806e4ac714b7ecefa8a934a", 0x3}, 0x60) dup3(0xffffffffffffffff, r3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 16:36:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:14 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) dup2(r1, r0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 16:36:14 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) 16:36:14 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) [ 253.286061][ T8810] md: loop134 has zero or unknown size, marking faulty! [ 253.355728][ T8810] md: md_import_device returned -22 16:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="e57c7bafff7f000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = syz_open_dev$sndpcmp(&(0x7f0000002c00)='/dev/snd/pcmC#D#p\x00', 0x101, 0x40000) sendmsg$nl_crypto(r2, &(0x7f0000002dc0)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002c80)=@get={0x100, 0x13, 0x2, 0x70bd28, 0x25dfdbfb, {{'tgr160\x00'}, [], [], 0x0, 0x400}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0xe0b4}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in, 0x10005}, &(0x7f00000000c0)=0x90) 16:36:15 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x400, 0x0}}}, 0xe806, 0x200, 0x81}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={r1, 0xe95, 0x9, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x800000020003fe) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000280)={0xd, 0x2, 0x0, {0xc72b, 0x9, 0x5, 0x7fffffff}}) r4 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x400) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x103401, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000240)={0x106000, 0x1000, 0x70, 0x1}) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000200)=0x7ff) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000180)={0x4}) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000000)={@empty, @empty, @multicast2}, 0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000400)={0x7, @raw_data="7c9a149eb688c9c1282399edaf942795ce33d63da63662e6185eab6104536f0d3ee4927a49e28d83aaf54cc51b9dc950cef85cb445e29322c9036d23007b67036e04041c1546b6820b14e0bab53a276e51ae9ef73c0274cabdcc23bb15fa18a0c630601a590530de932516185a31262a05e5f3503694469266e7cbf5953d4a75cbb49388f38d8d09c24c7b65375d4280b40ad6392d93e96c22b2868d222ad1711749801756d1a83d6d07bde678c64fd35960927b314fdb450941c6ccc2030a9679ba83a5e092c746"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) [ 253.615803][ T17] libceph: connect [d::]:6789 error -101 [ 253.622653][ T17] libceph: mon0 [d::]:6789 connect error [ 253.643325][ T17] libceph: connect [d::]:6789 error -101 [ 253.669730][ T17] libceph: mon0 [d::]:6789 connect error 16:36:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = open(&(0x7f0000000180)='./file0\x00', 0x20000, 0x4) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getresuid(&(0x7f0000000240), 0x0, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000540)={@remote, 0x4c, r3}) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) clock_gettime(0x7, &(0x7f0000000bc0)) getegid() openat$cgroup_subtree(r2, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) clock_gettime(0x7, &(0x7f00000007c0)) syz_emit_ethernet(0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) semget$private(0x0, 0x3, 0x48) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x101800, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000380)={'nr0\x00', @remote}) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000740)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x400, 0x6956, 0x200, 0x10001}, {0xbd6, 0x6, 0x7fffffff, 0x9}, {0x8, 0x5, 0xffffffffffffff8e, 0x40}, {0x1, 0x1f, 0xad49}, {0x10000, 0x4, 0x4}, {0x3, 0x6, 0x0, 0x5}, {0x4, 0x3, 0x9, 0x1000}]}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0x2}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x2, 0x7, 0x6, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x2, 0xffffffff}) 16:36:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x92408, 0x0) chdir(&(0x7f0000000000)='./file0\x00') acct(&(0x7f00000001c0)='./file1\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x800000000000) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000280)='./bus\x00', r1, &(0x7f0000000300)='./file2\x00', 0x1400) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x28, &(0x7f0000000200)}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r2, 0x0) 16:36:15 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) [ 254.313471][ T26] audit: type=1804 audit(1548088575.913:37): pid=8852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/27/file0/bus" dev="sda1" ino=16584 res=1 [ 254.408401][ T26] audit: type=1804 audit(1548088575.973:38): pid=8852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/27/file0/bus" dev="sda1" ino=16584 res=1 [ 254.502458][ T12] libceph: connect [d::]:6789 error -101 [ 254.509971][ T12] libceph: mon0 [d::]:6789 connect error [ 254.538628][ T12] libceph: connect [d::]:6789 error -101 [ 254.553341][ T26] audit: type=1804 audit(1548088575.983:39): pid=8852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/27/file0/bus" dev="sda1" ino=16584 res=1 [ 254.589522][ T12] libceph: mon0 [d::]:6789 connect error 16:36:16 executing program 0: r0 = msgget$private(0x0, 0x100) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x800) msgrcv(r0, 0x0, 0x193, 0x4, 0x3800) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x9}) 16:36:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0xfffffffffffffffc) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @capture={0x0, 0x0, {0x0, 0x3234564e}}}) 16:36:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, &(0x7f0000000700)) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000840)={0xa01}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r1, 0x333977e93bfcd3d}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x200}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000300)={0x0, 0x7, 0x0, 0x8}) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f00000005c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)={{}, {0x1, 0x4}, [{}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x1}, [{0x8, 0x3}, {0x8, 0x6}], {}, {0x20, 0x4}}, 0x54, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f90a, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000040)}}) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0xc0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 254.949535][ T26] audit: type=1804 audit(1548088576.553:40): pid=8876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/27/file0/file0/bus" dev="sda1" ino=16604 res=1 16:36:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:16 executing program 3: r0 = memfd_create(&(0x7f0000000380)='/dev/input/mice\x00', 0x3) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000003c0)=""/42, &(0x7f0000000400)=0x2a) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000001100, 0xa700000000000000, 0x8, 0x1, 0x10000000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xd00}]) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f00000009c0)) bind$xdp(r1, &(0x7f0000000a00)={0x2c, 0x2, 0x0, 0x7, r1}, 0x10) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040), &(0x7f00000006c0)=0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xa6b, @dev={0xfe, 0x80, [], 0x17}, 0x8}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x3}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x2a, 0x1000, 0x400}, 0x10) r4 = gettid() ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) prlimit64(r4, 0xf, &(0x7f0000000440)={0xa3, 0x2}, &(0x7f0000000480)) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000500)=0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x47e, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) getpeername$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000600)=""/121, 0x79, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) [ 255.103572][ T26] audit: type=1804 audit(1548088576.563:41): pid=8876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/27/file0/bus" dev="sda1" ino=16584 res=1 16:36:16 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x92408, 0x0) chdir(&(0x7f0000000000)='./file0\x00') acct(&(0x7f00000001c0)='./file1\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x800000000000) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000280)='./bus\x00', r1, &(0x7f0000000300)='./file2\x00', 0x1400) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x28, &(0x7f0000000200)}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r2, 0x0) 16:36:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x0, 0x200, 0x3, 0x80000000, 0x0, 0x1, 0x200, 0x3, 0xffff, 0xbf69}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000140), &(0x7f0000000180)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r0, r5, r6) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x800, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x3f00000000000000}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x0) bind$unix(r3, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x5402, 0x0) 16:36:16 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) accept4(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)={0x4, 0x4, 0x0, 0x0, 0x1f85, 0x3, 0xcbb, 0x252, 0xf94, 0x400000000000000, 0x8, 0x1, 0x0, 0x8, 0x2, 0x8, 0x4, 0x5, 0x9}) r1 = socket$pptp(0x18, 0x1, 0x2) accept4(r1, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000140)) 16:36:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:16 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) [ 255.310178][ T26] audit: type=1804 audit(1548088576.583:42): pid=8852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/27/file0/file0/bus" dev="sda1" ino=16604 res=1 [ 255.493957][ T26] audit: type=1804 audit(1548088576.993:43): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/28/file0/bus" dev="sda1" ino=16596 res=1 16:36:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x17, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20000, 0x0) getpeername$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f00000001c0)=0x6e) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x20, 0x6, 0x800, 0x4}, 0x8) [ 255.661143][ T12] libceph: connect [d::]:6789 error -101 [ 255.668360][ T12] libceph: mon0 [d::]:6789 connect error [ 255.706025][ T12] libceph: connect [d::]:6789 error -101 [ 255.719756][ T8884] syz-executor3 (8884) used greatest stack depth: 18920 bytes left 16:36:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x3, 0x70, 0x9, 0xfff, 0x5, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x40, 0x83b1, 0x3, 0x5, 0x81, 0xf0cb, 0x5, 0xffffffffffffffff, 0x6, 0x2, 0x23, 0x101, 0x1, 0x3, 0x563, 0x80b, 0x63, 0x10000, 0x4c, 0x9, 0x33, 0x9f, 0xffff, 0x0, 0xfff, 0x2, 0x1000, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x4, 0x6, 0x9, 0x3, 0x8, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\"\x00') dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 255.735989][ T26] audit: type=1804 audit(1548088577.023:44): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/28/file0/bus" dev="sda1" ino=16596 res=1 [ 255.761110][ T12] libceph: mon0 [d::]:6789 connect error [ 255.836979][ T26] audit: type=1804 audit(1548088577.033:45): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/28/file0/bus" dev="sda1" ino=16596 res=1 16:36:17 executing program 3: r0 = memfd_create(&(0x7f0000000380)='/dev/input/mice\x00', 0x3) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000003c0)=""/42, &(0x7f0000000400)=0x2a) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000001100, 0xa700000000000000, 0x8, 0x1, 0x10000000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xd00}]) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f00000009c0)) bind$xdp(r1, &(0x7f0000000a00)={0x2c, 0x2, 0x0, 0x7, r1}, 0x10) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040), &(0x7f00000006c0)=0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xa6b, @dev={0xfe, 0x80, [], 0x17}, 0x8}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x3}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x2a, 0x1000, 0x400}, 0x10) r4 = gettid() ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) prlimit64(r4, 0xf, &(0x7f0000000440)={0xa3, 0x2}, &(0x7f0000000480)) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000500)=0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x47e, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) getpeername$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000600)=""/121, 0x79, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 16:36:17 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:17 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x92408, 0x0) chdir(&(0x7f0000000000)='./file0\x00') acct(&(0x7f00000001c0)='./file1\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x800000000000) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000280)='./bus\x00', r1, &(0x7f0000000300)='./file2\x00', 0x1400) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x28, &(0x7f0000000200)}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r2, 0x0) [ 256.489219][ T26] audit: type=1804 audit(1548088578.093:46): pid=8932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir702100912/syzkaller.6Ppbpr/29/file0/bus" dev="sda1" ino=16615 res=1 [ 256.587210][ T12] libceph: connect [d::]:6789 error -101 [ 256.594688][ T12] libceph: mon0 [d::]:6789 connect error 16:36:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:18 executing program 3: r0 = memfd_create(&(0x7f0000000380)='/dev/input/mice\x00', 0x3) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000003c0)=""/42, &(0x7f0000000400)=0x2a) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000001100, 0xa700000000000000, 0x8, 0x1, 0x10000000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xd00}]) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f00000009c0)) bind$xdp(r1, &(0x7f0000000a00)={0x2c, 0x2, 0x0, 0x7, r1}, 0x10) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040), &(0x7f00000006c0)=0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xa6b, @dev={0xfe, 0x80, [], 0x17}, 0x8}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x3}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x2a, 0x1000, 0x400}, 0x10) r4 = gettid() ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) prlimit64(r4, 0xf, &(0x7f0000000440)={0xa3, 0x2}, &(0x7f0000000480)) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000500)=0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x47e, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) getpeername$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000600)=""/121, 0x79, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) [ 257.030927][ T8923] syz-executor3 (8923) used greatest stack depth: 18744 bytes left 16:36:18 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) [ 257.627403][ T8092] libceph: connect [d::]:6789 error -101 [ 257.634083][ T8092] libceph: mon0 [d::]:6789 connect error 16:36:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x0, 0x200, 0x3, 0x80000000, 0x0, 0x1, 0x200, 0x3, 0xffff, 0xbf69}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000140), &(0x7f0000000180)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r0, r5, r6) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x800, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x3f00000000000000}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x0) bind$unix(r3, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x5402, 0x0) 16:36:19 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x92408, 0x0) chdir(&(0x7f0000000000)='./file0\x00') acct(&(0x7f00000001c0)='./file1\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x800000000000) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000280)='./bus\x00', r1, &(0x7f0000000300)='./file2\x00', 0x1400) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x28, &(0x7f0000000200)}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r2, 0x0) 16:36:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:19 executing program 4: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 258.022196][ T12] libceph: connect [d::]:6789 error -101 [ 258.027930][ T12] libceph: mon0 [d::]:6789 connect error [ 258.081053][ T12] libceph: connect [d::]:6789 error -101 [ 258.109167][ T12] libceph: mon0 [d::]:6789 connect error 16:36:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:19 executing program 3: r0 = memfd_create(&(0x7f0000000380)='/dev/input/mice\x00', 0x3) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000003c0)=""/42, &(0x7f0000000400)=0x2a) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000001100, 0xa700000000000000, 0x8, 0x1, 0x10000000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0xd00}]) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f00000009c0)) bind$xdp(r1, &(0x7f0000000a00)={0x2c, 0x2, 0x0, 0x7, r1}, 0x10) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040), &(0x7f00000006c0)=0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xa6b, @dev={0xfe, 0x80, [], 0x17}, 0x8}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x3}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x2a, 0x1000, 0x400}, 0x10) r4 = gettid() ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) prlimit64(r4, 0xf, &(0x7f0000000440)={0xa3, 0x2}, &(0x7f0000000480)) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000500)=0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x47e, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) getpeername$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000600)=""/121, 0x79, 0x0, 0x0, 0x0) accept$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 16:36:19 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 258.194709][ T8942] syz-executor3 (8942) used greatest stack depth: 17576 bytes left 16:36:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 258.531930][ T12] libceph: connect [d::]:6789 error -101 [ 258.537873][ T12] libceph: mon0 [d::]:6789 connect error 16:36:20 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 258.596041][ T12] libceph: connect [d::]:6789 error -101 [ 258.634633][ T12] libceph: mon0 [d::]:6789 connect error 16:36:20 executing program 2: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:20 executing program 4: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) [ 259.043034][ T8092] libceph: connect [d::]:6789 error -101 [ 259.050157][ T8092] libceph: mon0 [d::]:6789 connect error [ 259.078239][ T8092] libceph: connect [d::]:6789 error -101 [ 259.101821][ T8092] libceph: mon0 [d::]:6789 connect error [ 259.118003][ T8092] libceph: connect [d::]:6789 error -101 [ 259.135243][ T8092] libceph: mon0 [d::]:6789 connect error 16:36:20 executing program 0: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:20 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:20 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:20 executing program 3: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 259.343388][ T8968] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.352374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 16:36:21 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 259.455537][ T17] libceph: connect [d::]:6789 error -101 [ 259.461248][ T17] libceph: mon0 [d::]:6789 connect error 16:36:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 259.496308][ T17] libceph: connect [d::]:6789 error -101 [ 259.521823][ T17] libceph: mon0 [d::]:6789 connect error [ 259.583380][ T3472] libceph: connect [d::]:6789 error -101 [ 259.597331][ T3472] libceph: mon0 [d::]:6789 connect error [ 259.607101][ T17] libceph: connect [d::]:6789 error -101 [ 259.611049][ T3472] libceph: connect [d::]:6789 error -101 [ 259.620989][ T17] libceph: mon0 [d::]:6789 connect error [ 259.627201][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:21 executing program 4: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:21 executing program 2: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 259.889502][ T3472] libceph: connect [d::]:6789 error -101 [ 259.899270][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 259.930731][ T3472] libceph: connect [d::]:6789 error -101 [ 259.941119][ T3472] libceph: mon0 [d::]:6789 connect error [ 259.951059][ T3472] libceph: connect [d::]:6789 error -101 [ 259.957545][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:21 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:21 executing program 0: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:21 executing program 3: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 260.368468][ T17] libceph: connect [d::]:6789 error -101 [ 260.378592][ T17] libceph: mon0 [d::]:6789 connect error 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 260.460138][ T17] libceph: connect [d::]:6789 error -101 [ 260.467438][ T17] libceph: mon0 [d::]:6789 connect error [ 260.476549][ T17] libceph: connect [d::]:6789 error -101 [ 260.487330][ T17] libceph: mon0 [d::]:6789 connect error [ 260.527344][ T3472] libceph: connect [d::]:6789 error -101 [ 260.544762][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:22 executing program 4: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 260.579932][ T3472] libceph: connect [d::]:6789 error -101 [ 260.590127][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:22 executing program 2: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 260.822015][ T3472] libceph: connect [d::]:6789 error -101 [ 260.829163][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 260.862408][ T17] libceph: connect [d::]:6789 error -101 [ 260.868143][ T17] libceph: mon0 [d::]:6789 connect error [ 260.881165][ T17] libceph: connect [d::]:6789 error -101 [ 260.896073][ T17] libceph: mon0 [d::]:6789 connect error 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:22 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:22 executing program 0: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x84000) 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:22 executing program 3: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 261.257000][ T3472] libceph: connect [d::]:6789 error -101 [ 261.264083][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 261.342572][ T3472] libceph: connect [d::]:6789 error -101 [ 261.348274][ T3472] libceph: mon0 [d::]:6789 connect error [ 261.361182][ T3472] libceph: connect [d::]:6789 error -101 [ 261.366975][ T3472] libceph: mon0 [d::]:6789 connect error [ 261.393171][ T17] libceph: connect [d::]:6789 error -101 [ 261.398873][ T17] libceph: mon0 [d::]:6789 connect error [ 261.422590][ T17] libceph: connect [d::]:6789 error -101 [ 261.428292][ T17] libceph: mon0 [d::]:6789 connect error 16:36:23 executing program 4: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 261.502485][ T17] libceph: connect [d::]:6789 error -101 [ 261.509691][ T17] libceph: mon0 [d::]:6789 connect error 16:36:23 executing program 2: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 261.611654][ T3472] libceph: connect [d::]:6789 error -101 [ 261.617374][ T3472] libceph: mon0 [d::]:6789 connect error [ 261.632830][ T3472] libceph: connect [d::]:6789 error -101 [ 261.642741][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 261.755140][ T17] libceph: connect [d::]:6789 error -101 [ 261.761146][ T17] libceph: mon0 [d::]:6789 connect error [ 261.789710][ T17] libceph: connect [d::]:6789 error -101 [ 261.795774][ T17] libceph: mon0 [d::]:6789 connect error 16:36:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:23 executing program 5: lremovexattr(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:23 executing program 5: lremovexattr(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:23 executing program 3: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 262.193065][ T17] libceph: connect [d::]:6789 error -101 [ 262.198868][ T17] libceph: mon0 [d::]:6789 connect error 16:36:23 executing program 4: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 262.366802][ T17] libceph: connect [d::]:6789 error -101 [ 262.374824][ T17] libceph: mon0 [d::]:6789 connect error 16:36:24 executing program 2: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:24 executing program 5: lremovexattr(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:24 executing program 0: mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x93, &(0x7f00000000c0)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[], {0x8100, 0x9, 0x2, 0x4}}], {@llc_tr={0x11, {@snap={0xaa, 0x1, '=', "46cb20", 0xaaf4, "327991913349da3eb027131e6edc2b045c7ccc5f04a6bc759dfcb139ba06eb31bfb12ce458eacba70551b0cbe810eecd391144726fa7acbbdcf3a4e63565db2ce99edc7659636d389e159c22f8d219e197266090b7890af1d51e2490187bb717a6ee52ee9a307a4cf1b8fd65b87bfa9f60f9919cf9b1c62171"}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 16:36:24 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 262.700950][ T3472] libceph: connect [d::]:6789 error -101 [ 262.707615][ T3472] libceph: mon0 [d::]:6789 connect error [ 262.728583][ T3472] libceph: connect [d::]:6789 error -101 [ 262.749320][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 262.867271][ T17] libceph: connect [d::]:6789 error -101 [ 262.873362][ T17] libceph: mon0 [d::]:6789 connect error 16:36:24 executing program 0: mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x93, &(0x7f00000000c0)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[], {0x8100, 0x9, 0x2, 0x4}}], {@llc_tr={0x11, {@snap={0xaa, 0x1, '=', "46cb20", 0xaaf4, "327991913349da3eb027131e6edc2b045c7ccc5f04a6bc759dfcb139ba06eb31bfb12ce458eacba70551b0cbe810eecd391144726fa7acbbdcf3a4e63565db2ce99edc7659636d389e159c22f8d219e197266090b7890af1d51e2490187bb717a6ee52ee9a307a4cf1b8fd65b87bfa9f60f9919cf9b1c62171"}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 16:36:24 executing program 3: lremovexattr(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:24 executing program 3: lremovexattr(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:24 executing program 4: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 263.309139][ T17] libceph: connect [d::]:6789 error -101 [ 263.315371][ T17] libceph: mon0 [d::]:6789 connect error 16:36:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:24 executing program 3: lremovexattr(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:24 executing program 2: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:24 executing program 0: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:25 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 263.577955][ T3472] libceph: connect [d::]:6789 error -101 [ 263.587431][ T3472] libceph: mon0 [d::]:6789 connect error [ 263.613244][ T17] libceph: connect [d::]:6789 error -101 [ 263.622426][ T17] libceph: mon0 [d::]:6789 connect error 16:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 263.644827][ T3472] libceph: connect [d::]:6789 error -101 [ 263.647714][ T17] libceph: connect [d::]:6789 error -101 [ 263.650963][ T3472] libceph: mon0 [d::]:6789 connect error [ 263.679929][ T17] libceph: mon0 [d::]:6789 connect error [ 263.687711][ T3472] libceph: connect [d::]:6789 error -101 [ 263.700618][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 263.741195][ T17] libceph: connect [d::]:6789 error -101 [ 263.750663][ T17] libceph: mon0 [d::]:6789 connect error [ 263.764236][ T17] libceph: connect [d::]:6789 error -101 [ 263.770099][ T17] libceph: mon0 [d::]:6789 connect error 16:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000), 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:25 executing program 4: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000), 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000), 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 264.184392][ T17] libceph: connect [d::]:6789 error -101 [ 264.190096][ T17] libceph: mon0 [d::]:6789 connect error 16:36:25 executing program 2: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 264.340024][ T17] libceph: connect [d::]:6789 error -101 [ 264.354223][ T17] libceph: mon0 [d::]:6789 connect error 16:36:26 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 0: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:26 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 264.492536][ T17] libceph: connect [d::]:6789 error -101 [ 264.498249][ T17] libceph: mon0 [d::]:6789 connect error 16:36:26 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 264.640698][ T17] libceph: connect [d::]:6789 error -101 [ 264.650629][ T17] libceph: mon0 [d::]:6789 connect error [ 264.683460][ T17] libceph: connect [d::]:6789 error -101 [ 264.691726][ T3472] libceph: connect [d::]:6789 error -101 [ 264.697483][ T3472] libceph: mon0 [d::]:6789 connect error [ 264.710570][ T3472] libceph: connect [d::]:6789 error -101 [ 264.713081][ T17] libceph: mon0 [d::]:6789 connect error [ 264.725564][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:26 executing program 4: lremovexattr(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:26 executing program 2: lremovexattr(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:26 executing program 5: lremovexattr(0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 2: lremovexattr(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 4: lremovexattr(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:26 executing program 0: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 2: lremovexattr(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 5: lremovexattr(0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 4: lremovexattr(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 265.550710][ T17] libceph: connect [d::]:6789 error -101 [ 265.560442][ T17] libceph: mon0 [d::]:6789 connect error [ 265.584954][ T17] libceph: connect [d::]:6789 error -101 16:36:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 5: lremovexattr(0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 265.626411][ T17] libceph: mon0 [d::]:6789 connect error 16:36:27 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 265.757120][ T3472] libceph: connect [d::]:6789 error -101 [ 265.763443][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 265.858426][ T3472] libceph: connect [d::]:6789 error -101 [ 265.865650][ T3472] libceph: mon0 [d::]:6789 connect error [ 265.902674][ T17] libceph: connect [d::]:6789 error -101 [ 265.916104][ T17] libceph: mon0 [d::]:6789 connect error 16:36:27 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 266.363738][ T3472] libceph: connect [d::]:6789 error -101 [ 266.375549][ T3472] libceph: mon0 [d::]:6789 connect error [ 266.384055][ T3472] libceph: connect [d::]:6789 error -101 [ 266.395884][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:28 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 266.509129][ T17] libceph: connect [d::]:6789 error -101 [ 266.522319][ T3472] libceph: connect [d::]:6789 error -101 [ 266.529112][ T17] libceph: mon0 [d::]:6789 connect error [ 266.537357][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:36:28 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 266.787362][ T17] libceph: connect [d::]:6789 error -101 [ 266.801658][ T17] libceph: mon0 [d::]:6789 connect error [ 266.817160][ T17] libceph: connect [d::]:6789 error -101 [ 266.827615][ T17] libceph: mon0 [d::]:6789 connect error [ 266.846781][ T3472] libceph: connect [d::]:6789 error -101 [ 266.854375][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:28 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:28 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:28 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 267.297844][ T17] libceph: connect [d::]:6789 error -101 [ 267.304963][ T17] libceph: mon0 [d::]:6789 connect error [ 267.320410][ T17] libceph: connect [d::]:6789 error -101 [ 267.342169][ T17] libceph: mon0 [d::]:6789 connect error 16:36:29 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:29 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 267.558001][ T3472] libceph: connect [d::]:6789 error -101 [ 267.564988][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:29 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:29 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 267.628913][ T17] libceph: connect [d::]:6789 error -101 [ 267.635463][ T17] libceph: mon0 [d::]:6789 connect error [ 267.644058][ T17] libceph: connect [d::]:6789 error -101 [ 267.678801][ T17] libceph: mon0 [d::]:6789 connect error [ 267.726526][ T17] libceph: connect [d::]:6789 error -101 [ 267.736319][ T17] libceph: mon0 [d::]:6789 connect error 16:36:29 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:29 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:29 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:29 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:29 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 268.187408][ T3472] libceph: connect [d::]:6789 error -101 [ 268.198856][ T3472] libceph: mon0 [d::]:6789 connect error [ 268.210110][ T3472] libceph: connect [d::]:6789 error -101 [ 268.219304][ T3472] libceph: mon0 [d::]:6789 connect error [ 268.279228][ T3472] libceph: connect [d::]:6789 error -101 [ 268.285721][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f00000002c0)='./file0\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="acc0441b6083afe97bd6"], 0xa) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)}], 0x1}, 0x4c0c4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000900)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x28, &(0x7f0000000200)}, 0x10) [ 268.397990][ T9506] device nr0 entered promiscuous mode 16:36:30 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 268.684464][ T12] libceph: connect [d::]:6789 error -101 [ 268.690159][ T12] libceph: mon0 [d::]:6789 connect error [ 268.697310][ T12] libceph: connect [d::]:6789 error -101 [ 268.703403][ T12] libceph: mon0 [d::]:6789 connect error 16:36:30 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$TIOCSCTTY(r2, 0x80045432, 0x709000) 16:36:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:36:30 executing program 3: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000180)={0x18, 0x18, 0x701, 0x0, 0x0, {0xffffff19}, [@generic="ad"]}, 0x18}}, 0x0) [ 268.929404][ T3472] libceph: connect [d::]:6789 error -101 [ 268.936401][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:30 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 269.048676][ T9538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 269.202610][ T3472] libceph: connect [d::]:6789 error -101 [ 269.208328][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:31 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) [ 269.447624][ T17] libceph: connect [d::]:6789 error -101 [ 269.453531][ T17] libceph: mon0 [d::]:6789 connect error [ 269.459517][ T17] libceph: connect [d::]:6789 error -101 [ 269.476616][ T17] libceph: mon0 [d::]:6789 connect error [ 269.522257][ T3472] libceph: connect [d::]:6789 error -101 [ 269.527998][ T3472] libceph: mon0 [d::]:6789 connect error [ 269.534444][ T3472] libceph: connect [d::]:6789 error -101 [ 269.540232][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:31 executing program 0: mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:31 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:36:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 16:36:31 executing program 0: mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 269.855397][ T7] Bluetooth: Invalid header checksum [ 269.861271][ T7] Bluetooth: Invalid header checksum 16:36:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7641bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a73987a938fdedfce7bbba4fec2d8a09c41fb23326079ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x80fd000000001502, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="01dc1f023c123f3188a070") 16:36:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:31 executing program 0: mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 270.110871][ T3472] libceph: connect [d::]:6789 error -101 [ 270.118279][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:31 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) fchdir(r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000480), 0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, 0x0) r5 = syz_open_procfs(r2, 0x0) fcntl$notify(r5, 0x402, 0x10) openat$cgroup_int(r4, &(0x7f0000000200)='pids.max\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, &(0x7f00000004c0)) connect$can_bcm(r5, &(0x7f00000003c0), 0x38b) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) stat(&(0x7f0000004980)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7003, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000009c0)=@assoc_value={0x0, 0x7fffffff}, 0xfffffffffffffe93) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r6) getpgrp(0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000540)={@hyper}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) rmdir(&(0x7f00000002c0)='./file0\x00') r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000084}]}) 16:36:31 executing program 0: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, 0x0, 0x0) 16:36:31 executing program 0: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, 0x0, 0x0) 16:36:32 executing program 0: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 270.388287][ T17] libceph: connect [d::]:6789 error -101 [ 270.394412][ T17] libceph: mon0 [d::]:6789 connect error 16:36:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="000c0500000000001b03000000000000000000000000000001000000000000f4546b2a010000008c57e1e99e2eaa16f320792d9306c7157639331a35feef10c456c9db1a5f08df8016fb26f087"], 0x4d) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 270.528506][ T3472] libceph: connect [d::]:6789 error -101 [ 270.543366][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:32 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) [ 270.838537][ T9631] device lo entered promiscuous mode 16:36:32 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, 0x0, 0x0) 16:36:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 270.916666][ T9631] device lo left promiscuous mode [ 270.959459][ T17] libceph: connect [d::]:6789 error -101 [ 270.965419][ T17] libceph: mon0 [d::]:6789 connect error 16:36:32 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 16:36:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 271.207652][ T9634] device lo entered promiscuous mode 16:36:32 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100201f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000100)='./file1\x00', 0x8, 0xfffffffffffffffd) 16:36:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:32 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) [ 271.395773][ T3472] libceph: connect [d::]:6789 error -101 [ 271.403621][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) [ 271.462968][ T9668] device lo left promiscuous mode 16:36:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 271.492721][ T17] libceph: connect [d::]:6789 error -101 [ 271.518793][ T17] libceph: mon0 [d::]:6789 connect error 16:36:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 271.891930][ T3472] libceph: connect [d::]:6789 error -101 [ 271.897976][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:33 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:36:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 272.261975][ T9671] device lo entered promiscuous mode [ 272.270618][ T3472] libceph: connect [d::]:6789 error -101 [ 272.278368][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) accept$nfc_llcp(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 16:36:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 16:36:34 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 16:36:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 272.499370][ T9712] device lo left promiscuous mode 16:36:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}}, 0x1c) [ 272.522136][ T3472] libceph: connect [d::]:6789 error -101 [ 272.540447][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 272.830353][ T9730] binder: 9728:9730 ERROR: BC_REGISTER_LOOPER called without request [ 272.849996][ T9733] binder: BINDER_SET_CONTEXT_MGR already set [ 272.858531][ T3472] libceph: connect [d::]:6789 error -101 [ 272.865797][ T3472] libceph: mon0 [d::]:6789 connect error [ 272.866374][ T9733] binder: 9728:9733 ioctl 40046207 0 returned -16 [ 272.884094][ T9733] binder: 9728:9733 ERROR: BC_REGISTER_LOOPER called without request [ 272.903647][ T9733] binder_alloc: 9728: binder_alloc_buf, no vma [ 272.929587][ T9733] binder: 9728:9733 transaction failed 29189/-3, size 0-0 line 3035 [ 272.946999][ T9733] binder: 9728:9733 ioctl c0306201 2000efd0 returned -11 16:36:34 executing program 0: 16:36:34 executing program 0: [ 273.174054][ T3472] binder: undelivered TRANSACTION_ERROR: 29189 [ 273.190071][ T3472] binder: release 9728:9730 transaction 2 in, still active [ 273.209548][ T3472] binder: send failed reply for transaction 2 to 9728:9730 [ 273.224848][ T3472] binder: undelivered TRANSACTION_COMPLETE [ 273.229326][ T9718] device lo entered promiscuous mode [ 273.238531][ T3472] binder: undelivered TRANSACTION_ERROR: 29189 16:36:34 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:34 executing program 0: 16:36:34 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 16:36:34 executing program 3: 16:36:34 executing program 0: 16:36:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}}, 0x1c) [ 273.402209][ T3472] libceph: connect [d::]:6789 error -101 [ 273.409928][ T3472] libceph: mon0 [d::]:6789 connect error [ 273.429148][ T9748] device lo left promiscuous mode 16:36:35 executing program 0: 16:36:35 executing program 3: [ 273.552168][ T3472] libceph: connect [d::]:6789 error -101 [ 273.558514][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:35 executing program 0: 16:36:35 executing program 3: 16:36:35 executing program 0: [ 273.823557][ T3472] libceph: connect [d::]:6789 error -101 [ 273.836996][ T3472] libceph: mon0 [d::]:6789 connect error [ 274.057166][ T9753] device lo entered promiscuous mode 16:36:35 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:35 executing program 3: 16:36:35 executing program 0: 16:36:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) 16:36:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000010004002) r1 = dup2(r0, r0) write$apparmor_exec(r1, &(0x7f0000000100)={'exec ', '/dev/loop#\x00'}, 0x10) [ 274.246592][ T9781] device lo left promiscuous mode 16:36:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}}, 0x1c) 16:36:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 16:36:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x5) r4 = dup3(r3, r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff}) write$UHID_INPUT(r4, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) [ 274.376550][ T3472] libceph: connect [d::]:6789 error -101 [ 274.384644][ T3472] libceph: mon0 [d::]:6789 connect error [ 274.397610][ T3472] libceph: connect [d::]:6789 error -101 [ 274.405006][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 274.676835][ T9807] binder: 9805:9807 transaction failed 29189/-22, size 0-0 line 2896 [ 274.692501][ T9807] binder: 9805:9807 ioctl c0306201 0 returned -14 [ 274.700737][ T9811] binder: 9805:9811 transaction failed 29189/-22, size 0-0 line 2896 [ 274.714531][ T3472] libceph: connect [d::]:6789 error -101 [ 274.717737][ T17] binder: undelivered TRANSACTION_ERROR: 29189 16:36:36 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1fd, 0x0) write(r0, &(0x7f0000000600)='4', 0x1) [ 274.726192][ T3472] libceph: mon0 [d::]:6789 connect error [ 274.732912][ T17] binder: undelivered TRANSACTION_ERROR: 29189 16:36:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 274.937547][ T17] libceph: connect [d::]:6789 error -101 [ 274.945166][ T17] libceph: mon0 [d::]:6789 connect error 16:36:36 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 275.005254][ T9789] device lo entered promiscuous mode 16:36:36 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) 16:36:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x5) r4 = dup3(r3, r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff}) write$UHID_INPUT(r4, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) [ 275.200641][ T9824] device lo left promiscuous mode [ 275.311463][ T3472] libceph: connect [d::]:6789 error -101 [ 275.321085][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:37 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) [ 275.359512][ T3472] libceph: connect [d::]:6789 error -101 [ 275.389422][ T3472] libceph: mon0 [d::]:6789 connect error 16:36:37 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 275.492163][ T17] libceph: connect [d::]:6789 error -101 [ 275.500318][ T17] libceph: mon0 [d::]:6789 connect error 16:36:37 executing program 3: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 275.770533][ T3472] libceph: connect [d::]:6789 error -101 [ 275.776328][ T3472] libceph: mon0 [d::]:6789 connect error [ 275.819616][ T9831] device lo entered promiscuous mode 16:36:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x5) r4 = dup3(r3, r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff}) write$UHID_INPUT(r4, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 16:36:37 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) 16:36:37 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 276.080465][ T17] libceph: connect [d::]:6789 error -101 [ 276.087364][ T17] libceph: mon0 [d::]:6789 connect error [ 276.112523][ T17] libceph: connect [d::]:6789 error -101 [ 276.118822][ T17] libceph: mon0 [d::]:6789 connect error [ 276.200287][ T17] libceph: connect [d::]:6789 error -101 [ 276.221485][ T17] libceph: mon0 [d::]:6789 connect error 16:36:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x5) r4 = dup3(r3, r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff}) write$UHID_INPUT(r4, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) [ 276.423041][ T9838] device lo entered promiscuous mode [ 276.439861][ T9855] device lo left promiscuous mode 16:36:38 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:36:38 executing program 1: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 276.492232][ T17] libceph: connect [d::]:6789 error -101 [ 276.499638][ T17] libceph: mon0 [d::]:6789 connect error 16:36:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(0x0, 0x0, 0x0, r0, 0xb) [ 276.875188][ T17] libceph: connect [d::]:6789 error -101 [ 276.881424][ T17] libceph: mon0 [d::]:6789 connect error [ 276.888308][ T17] libceph: connect [d::]:6789 error -101 [ 276.894454][ T17] libceph: mon0 [d::]:6789 connect error 16:36:38 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 276.929576][ T3472] libceph: connect [d::]:6789 error -101 [ 276.941785][ T3472] libceph: mon0 [d::]:6789 connect error [ 276.957804][ T3472] libceph: connect [d::]:6789 error -101 [ 276.976951][ T3472] libceph: mon0 [d::]:6789 connect error [ 277.044016][ T17] libceph: connect [d::]:6789 error -101 [ 277.049743][ T17] libceph: mon0 [d::]:6789 connect error [ 277.129683][ T9859] device lo entered promiscuous mode 16:36:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x5) r4 = dup3(r3, r1, 0x0) write$UHID_INPUT(r4, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 16:36:38 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7ff, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0xb6, 0x5, 0x2c54, 0x5, 0xffffffffffff4f66, 0x401, 0x800, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x80000001, 0x0, 0x3f, 0x0, 0xffe000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x9, 0x7, 0x68dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={0x0, 0x100000001, 0x20, 0x4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000004c0)) getegid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) [ 277.492144][ T17] libceph: connect [d::]:6789 error -101 [ 277.498227][ T17] libceph: mon0 [d::]:6789 connect error [ 277.514868][ T17] libceph: connect [d::]:6789 error -101 [ 277.530065][ T17] libceph: mon0 [d::]:6789 connect error 16:36:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 277.575399][ T3472] libceph: connect [d::]:6789 error -101 [ 277.581116][ T3472] libceph: mon0 [d::]:6789 connect error [ 277.602823][ T9881] device lo entered promiscuous mode 16:36:39 executing program 1: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 277.641977][ T9892] device lo left promiscuous mode 16:36:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x5) r4 = dup3(r3, r1, 0x0) write$UHID_INPUT(r4, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 16:36:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 277.785104][ T17] libceph: connect [d::]:6789 error -101 [ 277.790844][ T17] libceph: mon0 [d::]:6789 connect error 16:36:39 executing program 5: lremovexattr(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 277.947626][ T17] libceph: connect [d::]:6789 error -101 [ 277.953674][ T17] libceph: mon0 [d::]:6789 connect error [ 277.969413][ T17] libceph: connect [d::]:6789 error -101 [ 277.976130][ T17] libceph: mon0 [d::]:6789 connect error [ 278.019255][ T3472] libceph: connect [d::]:6789 error -101 [ 278.027819][ T3472] libceph: mon0 [d::]:6789 connect error [ 278.034823][ T9913] WARNING: CPU: 0 PID: 9913 at net/ceph/messenger.c:3073 clear_standby+0x12f/0x160 [ 278.044254][ T9913] Kernel panic - not syncing: panic_on_warn set ... [ 278.050858][ T9913] CPU: 0 PID: 9913 Comm: syz-executor3 Not tainted 5.0.0-rc2-next-20190121 #16 [ 278.059802][ T9913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.070084][ T9913] Call Trace: [ 278.073461][ T9913] dump_stack+0x1db/0x2d0 [ 278.077804][ T9913] ? dump_stack_print_info.cold+0x20/0x20 [ 278.083533][ T9913] ? clear_standby+0xd0/0x160 [ 278.088277][ T9913] panic+0x2cb/0x65c [ 278.092178][ T9913] ? add_taint.cold+0x16/0x16 [ 278.096862][ T9913] ? clear_standby+0x12f/0x160 [ 278.101673][ T9913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.107947][ T9913] ? __probe_kernel_read+0x1f4/0x250 [ 278.113247][ T9913] ? __warn.cold+0x5/0x48 [ 278.117582][ T9913] ? clear_standby+0x12f/0x160 [ 278.122347][ T9913] __warn.cold+0x20/0x48 [ 278.126590][ T9913] ? clear_standby+0x12f/0x160 [ 278.131604][ T9913] report_bug+0x263/0x2b0 [ 278.135993][ T9913] do_error_trap+0x11b/0x200 [ 278.140601][ T9913] do_invalid_op+0x37/0x50 [ 278.145025][ T9913] ? clear_standby+0x12f/0x160 [ 278.149820][ T9913] invalid_op+0x14/0x20 [ 278.153980][ T9913] RIP: 0010:clear_standby+0x12f/0x160 [ 278.159391][ T9913] Code: de e8 b5 03 b9 f9 48 85 db 0f 84 39 ff ff ff e8 07 02 b9 f9 0f 0b e9 2d ff ff ff e8 2b 54 fd f9 e9 67 ff ff ff e8 f1 01 b9 f9 <0f> 0b eb a5 e8 38 54 fd f9 e9 f6 fe ff ff 4c 89 ef e8 2b 54 fd f9 [ 278.178993][ T9913] RSP: 0018:ffff88805f39f7d8 EFLAGS: 00010212 [ 278.185062][ T9913] RAX: 0000000000040000 RBX: ffff8880a10c8c28 RCX: ffffc9000c452000 [ 278.193039][ T9913] RDX: 000000000001edd1 RSI: ffffffff87c9375f RDI: 0000000000000007 [ 278.201017][ T9913] RBP: ffff88805f39f7f0 R08: ffff88804e0d2140 R09: ffffed10142191b6 [ 278.208989][ T9913] R10: ffff88805f39f7f0 R11: ffff8880a10c8daf R12: 0000000000000001 [ 278.216971][ T9913] R13: ffff8880a10c8d60 R14: ffff88805f39f8a0 R15: ffff8880a10c8da8 [ 278.224962][ T9913] ? clear_standby+0x12f/0x160 [ 278.229761][ T9913] ? clear_standby+0x12f/0x160 [ 278.234530][ T9913] ceph_con_send+0x450/0x610 [ 278.239135][ T9913] ? ceph_parse_ips+0x9a0/0x9a0 [ 278.243997][ T9913] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 278.250251][ T9913] __send_prepared_auth_request+0x155/0x1b0 [ 278.256152][ T9913] __open_session+0x3d9/0x570 [ 278.260834][ T9913] ceph_monc_open_session+0x1a2/0x360 [ 278.266259][ T9913] __ceph_open_session+0xe2/0x7e0 [ 278.271322][ T9913] ? bdi_register_va+0x4c/0x80 [ 278.276100][ T9913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.282343][ T9913] ? ceph_destroy_client+0x1a0/0x1a0 [ 278.287653][ T9913] ? vfs_get_tree+0x450/0x450 [ 278.292343][ T9913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.298613][ T9913] ? ns_capable_common+0x93/0x100 [ 278.303684][ T9913] ? ceph_put_super+0x70/0x70 [ 278.308370][ T9913] ceph_mount+0x10d2/0x1c80 [ 278.312886][ T9913] ? ceph_compare_super+0x510/0x510 [ 278.318137][ T9913] ? vfs_parse_fs_string+0x1c0/0x2b0 [ 278.323454][ T9913] ? rcu_read_lock_sched_held+0x110/0x130 [ 278.329226][ T9913] ? kfree+0x1fa/0x230 [ 278.333313][ T9913] ? vfs_parse_fs_param+0x4b0/0x4b0 [ 278.338515][ T9913] ? ceph_compare_super+0x510/0x510 [ 278.343732][ T9913] legacy_get_tree+0xf2/0x200 [ 278.348421][ T9913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.354665][ T9913] vfs_get_tree+0x123/0x450 [ 278.359174][ T9913] do_mount+0x1622/0x2fa0 [ 278.363509][ T9913] ? __check_object_size+0xa3/0x790 [ 278.368719][ T9913] ? copy_mount_string+0x40/0x40 [ 278.373696][ T9913] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 278.380003][ T9913] ? _copy_from_user+0xdd/0x150 [ 278.384874][ T9913] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 278.391112][ T9913] ? copy_mount_options+0x30e/0x440 [ 278.396311][ T9913] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 278.402556][ T9913] ksys_mount+0xdb/0x150 [ 278.406814][ T9913] __x64_sys_mount+0xbe/0x150 [ 278.411542][ T9913] do_syscall_64+0x1a3/0x800 [ 278.416143][ T9913] ? syscall_return_slowpath+0x5f0/0x5f0 [ 278.421791][ T9913] ? prepare_exit_to_usermode+0x232/0x3b0 [ 278.427518][ T9913] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.431725][ T9894] device lo entered promiscuous mode [ 278.433063][ T9913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.433090][ T9913] RIP: 0033:0x458099 [ 278.433107][ T9913] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.433116][ T9913] RSP: 002b:00007f9f5c561c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 278.433132][ T9913] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458099 [ 278.433142][ T9913] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 278.433151][ T9913] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.433161][ T9913] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9f5c5626d4 [ 278.433171][ T9913] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 00000000ffffffff [ 278.439404][ T9913] Kernel Offset: disabled [ 278.521110][ T9913] Rebooting in 86400 seconds..