5b9b9debebcbb82fe889980642c59cf4df5539b1e7f59e3cf09cd65beb3d8d6cfb3e0aa5e04f783c6880b7cf031d4021cecc2040584ac88f9d95bf21c9382321a791dd7439a2787f219c3cc12b0d9ea4853ae57b84944fb94926e9a21f630d3b2c5ba4c4e8e7738044a7d889d6d84333f3117782a9a2434be05dc70c3691d734ac47f0f028a0c293a8ed21f742a25b30500aac3a1b3eb655a0664290a420fe8677ec6e5fea63034d20fdcdbfa8fefd408a78d5db07ec70e8ccb84b6479dc9f5ef9dd3c8ea3d841cd1998fcb430483edd03e", 0xe8, 0xfffffffffffffffd) 10:02:56 executing program 1: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:02:56 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x86c) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r4 = accept4$tipc(r2, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x100000) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) write$binfmt_elf32(r4, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xff, 0x3, 0x7, 0x800, 0x3, 0x3, 0x0, 0x24c, 0x38, 0x2fe, 0x6, 0x9, 0x20, 0x2, 0x40, 0x8000, 0xbffc}, [{0x2, 0x9, 0x1, 0xffffffff, 0x4f, 0xfffffffa, 0x100, 0x7fff}], "f643bd93931428a78118fae707a38694be87a88b0e1901ff7868834ab9553caf40147604e3c4750c785f17ca0c091d01ee295838b63b74", [[], [], [], [], [], [], [], [], []]}, 0x98f) 10:02:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:56 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="0cc7c435674f2f872b841ac606617d2fa7eb3cc208ef45b9b9debebcbb82fe889980642c59cf4df5539b1e7f59e3cf09cd65beb3d8d6cfb3e0aa5e04f783c6880b7cf031d4021cecc2040584ac88f9d95bf21c9382321a791dd7439a2787f219c3cc12b0d9ea4853ae57b84944fb94926e9a21f630d3b2c5ba4c4e8e7738044a7d889d6d84333f3117782a9a2434be05dc70c3691d734ac47f0f028a0c293a8ed21f742a25b30500aac3a1b3eb655a0664290a420fe8677ec6e5fea63034d20fdcdbfa8fefd408a78d5db07ec70e8ccb84b6479dc9f5ef9dd3c8ea3d841cd1998fcb430483edd03e", 0xe8, 0xfffffffffffffffd) 10:02:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) request_key(0x0, 0x0, 0x0, 0x0) 10:02:56 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) socket$rxrpc(0x21, 0x2, 0xa4924f2c28d40887) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x34ef7bd8056c62a, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4108080}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00022dbd7000fbdbdf25010000000800010000000000d774c25fb766382e896594f2ba823cdb97c0aed88dda629f3ea1a021ffd12e42929f8967bba24889702af52d909c2d902904aca28c5252a33a7519954331522988fc204e50649c3579d2f496c07436a65c7b0b7316c4d8f6ee1c0842793d9bd437ef8b9b3852d516a762290bbfcec1db8fc3cbfc316730631bde47ffc504d356a3a3314cbd35458a02738995ec571d6c16238de3150ba93a"], 0x1c}, 0x1, 0x0, 0x0, 0x50880}, 0x20000000) 10:02:56 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="0cc7c435674f2f872b841ac606617d2fa7eb3cc208ef45b9b9debebcbb82fe889980642c59cf4df5539b1e7f59e3cf09cd65beb3d8d6cfb3e0aa5e04f783c6880b7cf031d4021cecc2040584ac88f9d95bf21c9382321a791dd7439a2787f219c3cc12b0d9ea4853ae57b84944fb94926e9a21f630d3b2c5ba4c4e8e7738044a7d889d6d84333f3117782a9a2434be05dc70c3691d734ac47f0f028a0c293a8ed21f742a25b30500aac3a1b3eb655a0664290a420fe8677ec6e5fea63034d20fdcdbfa8fefd408a78d5db07ec70e8ccb84b6479dc9f5ef9dd3c8ea3d841cd1998fcb430483edd03e", 0xe8, 0xfffffffffffffffd) 10:02:56 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x86c) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r4 = accept4$tipc(r2, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x100000) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) write$binfmt_elf32(r4, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xff, 0x3, 0x7, 0x800, 0x3, 0x3, 0x0, 0x24c, 0x38, 0x2fe, 0x6, 0x9, 0x20, 0x2, 0x40, 0x8000, 0xbffc}, [{0x2, 0x9, 0x1, 0xffffffff, 0x4f, 0xfffffffa, 0x100, 0x7fff}], "f643bd93931428a78118fae707a38694be87a88b0e1901ff7868834ab9553caf40147604e3c4750c785f17ca0c091d01ee295838b63b74", [[], [], [], [], [], [], [], [], []]}, 0x98f) 10:02:56 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hpet\x00', 0x40, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 10:02:56 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) 10:02:56 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:56 executing program 4: r0 = add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'\x00\x00\x80', 0x1}, &(0x7f0000000440)="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", 0xfffffffffffffeb6, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x36}}, 0x18) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r4) 10:02:56 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hpet\x00', 0x40, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 10:02:56 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:02:57 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)) 10:02:57 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x2, @name="6b8562343de718a44bc70bdac0603bdc8ee3465db9c8ed2ae7d221d949685e96"}, 0xfffffffffffffd3e, 0x0, 0x20}) request_key(0x0, 0x0, 0x0, 0x0) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x86c) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) accept4$tipc(r2, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x100000) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 10:02:57 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hpet\x00', 0x40, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:02:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000100)='wlan0#eth1\x00', 0x6) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f00000000c0)={0x1, 0x1000}) fstat(r2, &(0x7f0000000000)) 10:02:57 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x86c) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) accept4$tipc(r2, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x100000) 10:02:57 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:02:57 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x86c) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:02:57 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:57 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) request_key(0x0, 0x0, 0x0, r1) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 10:02:57 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x86c) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:02:57 executing program 1: syz_genetlink_get_family_id$SEG6(0x0) 10:02:57 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) 10:02:57 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='bOacklist\x00', &(0x7f0000000240)='use\x94m\x05\xb1sum\x00\t\x9eg\xa1\x1a\x99\xf1i\xfb\xba\x1d\xdc\xb0\x90b\xc1\xd5\x9a\xe6\x00\x00\x00\x00\xecxme\xe5+A\xb9i\x94CUzeO\x9a\xb4\xd2\x12\x8e\xb2\x18\'\xe7F\x94\n\xbe\x8d\x96y\xf9\xd0\xab\xd4\xa4\xfe\x8eh\xbb\x1fL\x0e\r_!\xb8]\xb1~E\xef\x8f\xe3\xdc[\xc2\xd1\x85\t\xee\x8e\x10\xfc\x15Z\xed\xf4_\xfdhQ\x1c>}\x16\xf0\xd2\x9321W\x8cl\xf6\x9cm\xc8\xef\x0e3\x83\x8a\xfd\x0e\x85-\x9e\xa3\xa89+{t\xe3\x8b\x8aKJ\xa0\xdd+\xe2\x89`\n\x01\xae\x03\xdbt\xf0\xce\x90\x03\x00\x00\x00\x00\x00\x00\xd9\xbe\x04[\xd8\x19c\x84\xa6Z\xee\x0f\xb6\xca\x11\xaa\x00\xf2\xcf\xd0edZ+\xfc\xcd\x81%\xadF\xd2N\xd8o~4\xeeZx\x0f\xbf\x83\b\xa2nx\x02X\x97\xc1\xbf\xec\xf5&\x9d\xdd\x1bg\x84\xf4>\x95\xfc\xb8\x86GLT\\\xb7\xa9\xf0oa3\xf1\x12\xb8\xdab\x18\xc0\xbc(\xdby^\xf7\xcd\xd2\xe1r\x97\xed\xc5\xe2k\x8bB\v\xeb,\r\"\xb3\xce!3K!\x05f\x1f\xc1\xd7\x9b\xc2m\\?yK\xe1p8\xd9\x9e\xd1_\x15\xb2\x12]\xf14ct\ns=m6\x99Yt}\xc3\xfe\x98l\x05\x17\xda@F\xabgP\xd8\x82(\xd0\x93F\xbe\x99\xdfi\xe1S\xbb\xfa\x81\xe9\xf7\xfc}\xe6m\xbb)\xb50\xfc\xc4x\xdaz\xb8Q\n\xbdZb\xee$I\x11\x7f\x95\xe7\xaezCn4\xc3\'s$\xa4>/\xa6\xbf\x83\xa5\xe1\xcd\x8d!\xffI\xd3\x84\xca\xdf\x12\xbf\x7f\xae\xf3#\xcf\xa99\xc0\x85\x80\xae\xa4\xea\xbc**\xdf\x7f.\xf2#\xb0\xbf&\xb2:Aa\x8e0\x98'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) 10:02:57 executing program 1: syz_genetlink_get_family_id$SEG6(0x0) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:57 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)={0xd1e, 0x5}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x40, 0x12) ioctl$FLOPPY_FDEJECT(r0, 0x25a) request_key(0x0, 0x0, 0x0, 0x0) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="0cc7c435674f2f872b841ac606617d2fa7eb3cc208ef45b9b9debebcbb82fe889980642c59cf4df5539b1e7f59e3cf09cd65beb3d8d6cfb3e0aa5e04f783c6880b7cf031d4021cecc2040584ac88f9d95bf21c9382321a791dd7439a2787f219c3cc12b0d9ea4853ae57b84944fb94926e9a21f6", 0x74, 0xfffffffffffffffd) 10:02:57 executing program 1: syz_genetlink_get_family_id$SEG6(0x0) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:57 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000c, 0x10, r1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x0, 0xfffffffffffffffb, 0xa2, 0x8, @buffer={0x0, 0xdf, &(0x7f0000000000)=""/223}, &(0x7f0000000100)="7d44b2f853c01745f2fb157053b73a08e916c7765b8091d6b45d2e0733c157216d432ad5468addfacf27b5af43f0730460f099189570d944343054860da764d358e94519a5f09816be2758d1db20fa384080e9b795f3a0afaea362aaa94d42a428a4ce61f6886e1c6811099c6bb321f962e08cdec639e11258d8dd0484a9fa74cc9f4cf8c214d34e3a88920233ddce3a7c1e2e72946cc5b4b32cfdf333409e3500e7", &(0x7f00000001c0)=""/57, 0x101, 0x10000, 0xffffffffffffffff, &(0x7f0000000200)}) 10:02:57 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x0, 0x0, 0x36], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:57 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) 10:02:57 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000140)={0x4, 0x7f}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffffffffff71, 0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0x2, @empty, 0xffffff64}, {0xa, 0x4e23, 0x1, @remote, 0x80}, 0x5, [0x8d, 0x0, 0x0, 0x5, 0x6, 0x1, 0x4800000, 0x4]}, 0x5c) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, 0x9f6, 0x3, [], &(0x7f0000000000)=0x1}) 10:02:57 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="0cc7c435674f2f872b841ac606617d2fa7eb3cc208ef45b9b9debebcbb82fe889980642c59cf4df5539b1e7f59e3cf09cd65beb3d8d6cfb3e0aa", 0x3a, 0xfffffffffffffffd) 10:02:57 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000140)={0x4, 0x7f}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffffffffff71, 0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0x2, @empty, 0xffffff64}, {0xa, 0x4e23, 0x1, @remote, 0x80}, 0x5, [0x8d, 0x0, 0x0, 0x5, 0x6, 0x1, 0x4800000, 0x4]}, 0x5c) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, 0x9f6, 0x3, [], &(0x7f0000000000)=0x1}) 10:02:57 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x0, 0x0, 0x36], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:57 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:57 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:57 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:57 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) 10:02:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:02:57 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:57 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 5: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) 10:02:58 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x0, 0x0, 0x36], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="0cc7c435674f2f872b841ac606617d2fa7eb3cc208ef45b9b9debebcbb", 0x1d, 0xfffffffffffffffd) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:58 executing program 5: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) 10:02:58 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x63], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:58 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 5: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) 10:02:58 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) 10:02:58 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)="0cc7c435674f2f872b841ac606617d", 0xf, 0xfffffffffffffffd) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) 10:02:58 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x63], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:58 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)='\f', 0x1, 0xfffffffffffffffd) 10:02:58 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) 10:02:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:58 executing program 4: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x63], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:58 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 4: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:58 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 4: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 1: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) 10:02:58 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 1: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 1: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1d040, 0x0) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) 10:02:58 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:58 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:58 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:58 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:59 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 5: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 0: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:02:59 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x0, 0x0, 0x36], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:59 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 10:02:59 executing program 0: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:02:59 executing program 5: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 5: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 0: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:02:59 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:59 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 10:02:59 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) 10:02:59 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:59 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:02:59 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 10:02:59 executing program 0: syz_genetlink_get_family_id$SEG6(0x0) 10:02:59 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 10:02:59 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 10:02:59 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:59 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 0: syz_genetlink_get_family_id$SEG6(0x0) 10:02:59 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 10:02:59 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:02:59 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 0: syz_genetlink_get_family_id$SEG6(0x0) 10:02:59 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) request_key(0x0, 0x0, 0x0, r1) 10:02:59 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:02:59 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) request_key(0x0, 0x0, 0x0, r1) 10:02:59 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:59 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 10:02:59 executing program 2: add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 10:02:59 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) request_key(0x0, 0x0, 0x0, r1) 10:02:59 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) request_key(0x0, 0x0, 0x0, r1) 10:02:59 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:59 executing program 2: add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 10:02:59 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 10:02:59 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) request_key(0x0, 0x0, 0x0, r1) 10:02:59 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) request_key(0x0, 0x0, 0x0, r1) 10:02:59 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x86c) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:02:59 executing program 2: add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 10:02:59 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:59 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 10:02:59 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:02:59 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:02:59 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 10:02:59 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 10:02:59 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000100)='wlan0#eth1\x00', 0x6) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f00000000c0)={0x1, 0x1000}) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000100)='wlan0#eth1\x00', 0x6) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f00000000c0)={0x1, 0x1000}) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 10:03:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000100)='wlan0#eth1\x00', 0x6) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f00000000c0)={0x1, 0x1000}) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='se\x00', 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1d040, 0x0) fsetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2fe91d50d20a757365732e2121776c616e310077a94f0a097525a8f1fc65a0baf81f65f7a7900ead0e7940869ed441"], &(0x7f0000000080)='\x00', 0x1, 0x2) request_key(0x0, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x86c) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) accept4$tipc(r2, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x100000) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000100)='wlan0#eth1\x00', 0x6) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f00000000c0)={0x1, 0x1000}) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:00 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000100)='wlan0#eth1\x00', 0x6) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)) 10:03:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000100)='wlan0#eth1\x00', 0x6) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 10:03:00 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)) 10:03:00 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:00 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)) 10:03:00 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 10:03:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 10:03:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 10:03:00 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:00 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) 10:03:00 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:00 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) 10:03:00 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) 10:03:00 executing program 1: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) 10:03:00 executing program 1: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) 10:03:00 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:00 executing program 1: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000000)) 10:03:00 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:00 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:00 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:00 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:00 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) 10:03:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) 10:03:00 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:00 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) 10:03:00 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) 10:03:01 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:01 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 10:03:01 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:01 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:01 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) 10:03:01 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:01 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 10:03:01 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:01 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:01 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:01 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 10:03:01 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:01 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:01 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:01 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) 10:03:01 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 10:03:01 executing program 4: clone3(0x0, 0x0) 10:03:01 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:01 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 10:03:01 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) 10:03:01 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) 10:03:01 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:01 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) 10:03:01 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) 10:03:01 executing program 1: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) 10:03:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) 10:03:01 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:01 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:01 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) 10:03:01 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) 10:03:01 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:01 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:01 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:01 executing program 1: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r0, 0x0) 10:03:01 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x141400) 10:03:01 executing program 0: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:01 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:01 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r0, 0x0) 10:03:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) 10:03:01 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r0, 0x0) 10:03:02 executing program 5: clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000000)) 10:03:02 executing program 5: clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 4: clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 5: clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 4: clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 4: clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x141400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') io_uring_setup(0xba4, &(0x7f0000000100)) clone3(&(0x7f0000007500)={0x8041100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000100)='wlan0#eth1\x00', 0x6) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000000)) 10:03:02 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 4: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:02 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) socket$rxrpc(0x21, 0x2, 0xa4924f2c28d40887) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x34ef7bd8056c62a, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4108080}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00022dbd7000fbdbdf25010000000800010000000000d774c25fb766382e896594f2ba823cdb97c0aed88dda629f3ea1a021ffd12e42929f8967bba24889702af52d909c2d902904aca28c5252a33a7519954331522988fc204e50649c3579d2f496c07436a65c7b0b7316c4d8f6ee1c0842793d9bd437ef8b9b3852d516a762290bbfcec1db8fc3cbfc316730631bde47ffc504d356a3a3314cbd35458a02738995ec571d6c16238de3150ba93a"], 0x1c}, 0x1, 0x0, 0x0, 0x50880}, 0x20000000) 10:03:02 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:02 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:02 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10:03:02 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) socket$rxrpc(0x21, 0x2, 0xa4924f2c28d40887) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x34ef7bd8056c62a, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4108080}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00022dbd7000fbdbdf25010000000800010000000000d774c25fb766382e896594f2ba823cdb97c0aed88dda629f3ea1a021ffd12e42929f8967bba24889702af52d909c2d902904aca28c5252a33a7519954331522988fc204e50649c3579d2f496c07436a65c7b0b7316c4d8f6ee1c0842793d9bd437ef8b9b3852d516a762290bbfcec1db8fc3cbfc316730631bde47ffc504d356a3a3314cbd35458a02738995ec571d6c16238de3150ba93a"], 0x1c}, 0x1, 0x0, 0x0, 0x50880}, 0x20000000) 10:03:02 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:02 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) 10:03:02 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:03:02 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:02 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:02 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) socket$rxrpc(0x21, 0x2, 0xa4924f2c28d40887) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x34ef7bd8056c62a, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4108080}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00022dbd7000fbdbdf25010000000800010000000000d774c25fb766382e896594f2ba823cdb97c0aed88dda629f3ea1a021ffd12e42929f8967bba24889702af52d909c2d902904aca28c5252a33a7519954331522988fc204e50649c3579d2f496c07436a65c7b0b7316c4d8f6ee1c0842793d9bd437ef8b9b3852d516a762290bbfcec1db8fc3cbfc316730631bde47ffc504d356a3a3314cbd35458a02738995ec571d6c16238de3150ba93a"], 0x1c}, 0x1, 0x0, 0x0, 0x50880}, 0x20000000) 10:03:02 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:02 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:02 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) socket$rxrpc(0x21, 0x2, 0xa4924f2c28d40887) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x34ef7bd8056c62a, 0x0) 10:03:02 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:02 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:02 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:03 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) socket$rxrpc(0x21, 0x2, 0xa4924f2c28d40887) 10:03:03 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) r2 = semget(0x3, 0x3, 0x0) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) semget(0x3, 0x3, 0x0) 10:03:03 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) 10:03:03 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) 10:03:03 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) semget(0x3, 0x3, 0x0) 10:03:03 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 10:03:03 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:03 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:03 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 10:03:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) semget(0x3, 0x3, 0x0) 10:03:03 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:03 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) 10:03:03 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}]}) 10:03:03 executing program 0: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 10:03:03 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) 10:03:03 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/45) 10:03:03 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 10:03:03 executing program 2: syz_genetlink_get_family_id$nbd(0x0) 10:03:03 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) 10:03:03 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 10:03:03 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:03 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 10:03:03 executing program 2: syz_genetlink_get_family_id$nbd(0x0) 10:03:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 10:03:03 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2200, 0x0) 10:03:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 10:03:03 executing program 2: syz_genetlink_get_family_id$nbd(0x0) 10:03:03 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 10:03:03 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2200, 0x0) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 10:03:03 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 10:03:03 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2200, 0x0) 10:03:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 10:03:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 10:03:03 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x7, 0x4) 10:03:03 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:03 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) 10:03:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 10:03:04 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000000)={0x2, 0x50000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:03:04 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) 10:03:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:04 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:04 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 10:03:04 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2200, 0x0) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) r5 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0xff000000, @remote, 0x20}}, 0x0, 0x1000, 0x0, "c26af65cdcdb1d9a0d685e50ad81300f9e3035d0c09a2897514c3bef5f3fb54c680deccec31e1d6bce55c0ff39630e6e56c8dfc57f87b2e3f5ac6392586353cb3d6a58fdda2abede838717992c6ac40d"}, 0xd8) 10:03:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x4e22, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:04 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 10:03:04 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:03:04 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:03:04 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2200, 0x0) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) r5 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0xff000000, @remote, 0x20}}, 0x0, 0x1000, 0x0, "c26af65cdcdb1d9a0d685e50ad81300f9e3035d0c09a2897514c3bef5f3fb54c680deccec31e1d6bce55c0ff39630e6e56c8dfc57f87b2e3f5ac6392586353cb3d6a58fdda2abede838717992c6ac40d"}, 0xd8) 10:03:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2200, 0x0) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) r5 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0xff000000, @remote, 0x20}}, 0x0, 0x1000, 0x0, "c26af65cdcdb1d9a0d685e50ad81300f9e3035d0c09a2897514c3bef5f3fb54c680deccec31e1d6bce55c0ff39630e6e56c8dfc57f87b2e3f5ac6392586353cb3d6a58fdda2abede838717992c6ac40d"}, 0xd8) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2200, 0x0) 10:03:04 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_to_bond\x00', 0x1, 0x3ff, 0x1f}) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3ff, 0x1f}) 10:03:04 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) 10:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)="99545e8c4272ff42ff35141b235bd40fd024456cb2912e4c8997e6204373f7e960311338bd751bfa87d4a7ca5950bcf5ef47308433798f866c7d22b5668e34b33905023f247cab95aa2e9ea5eb38ce321c7745485c46d7e4b125705e10d7932895f87d9c8cd9d0375a091762b69d1af97ae6641b57abfde0e4cadcc4f42545a202654c6d2a62135ab6f6021ce068231c1006", 0x92, r2) request_key(0x0, 0x0, 0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) setpriority(0x4, r3, 0xfffffe0000000000) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)="99545e8c4272ff42ff35141b235bd40fd024456cb2912e4c8997e6204373f7e960311338bd751bfa87d4a7ca5950bcf5ef47308433798f866c7d22b5668e34b33905023f247cab95aa2e9ea5eb38ce321c7745485c46d7e4b125705e10d7932895f87d9c8cd9d0375a091762b69d1af97ae6641b57abfde0e4cadcc4f42545a202654c6d2a62135ab6f6021ce068231c1006", 0x92, r2) request_key(0x0, 0x0, 0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) setpriority(0x4, r3, 0xfffffe0000000000) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1f}) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)="99545e8c4272ff42ff35141b235bd40fd024456cb2912e4c8997e6204373f7e960311338bd751bfa87d4a7ca5950bcf5ef47308433798f866c7d22b5668e34b33905023f247cab95aa2e9ea5eb38ce321c7745485c46d7e4b125705e10d7932895f87d9c8cd9d0375a091762b69d1af97ae6641b57abfde0e4cadcc4f42545a202654c6d2a62135ab6f6021ce068231c1006", 0x92, r2) request_key(0x0, 0x0, 0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) setpriority(0x4, r3, 0xfffffe0000000000) 10:03:04 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) r4 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3, r4, 0xeb4}) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 10:03:04 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) socket$inet_udp(0x2, 0x2, 0x0) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)="99545e8c4272ff42ff35141b235bd40fd024456cb2912e4c8997e6204373f7e960311338bd751bfa87d4a7ca5950bcf5ef47308433798f866c7d22b5668e34b33905023f247cab95aa2e9ea5eb38ce321c7745485c46d7e4b125705e10d7932895f87d9c8cd9d0375a091762b69d1af97ae6641b57abfde0e4cadcc4f42545a202654c6d2a62135ab6f6021ce068231c1006", 0x92, r2) request_key(0x0, 0x0, 0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}}) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)="99545e8c4272ff42ff35141b235bd40fd024456cb2912e4c8997e6204373f7e960311338bd751bfa87d4a7ca5950bcf5ef47308433798f866c7d22b5668e34b33905023f247cab95aa2e9ea5eb38ce321c7745485c46d7e4b125705e10d7932895f87d9c8cd9d0375a091762b69d1af97ae6641b57abfde0e4cadcc4f42545a202654c6d2a62135ab6f6021ce068231c1006", 0x92, r2) request_key(0x0, 0x0, 0x0, r2) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)="99545e8c4272ff42ff35141b235bd40fd024456cb2912e4c8997e6204373f7e960311338bd751bfa87d4a7ca5950bcf5ef47308433798f866c7d22b5668e34b33905023f247cab95aa2e9ea5eb38ce321c7745485c46d7e4b125705e10d7932895f87d9c8cd9d0375a091762b69d1af97ae6641b57abfde0e4cadcc4f42545a202654c6d2a62135ab6f6021ce068231c1006", 0x92, r2) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:04 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 10:03:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:04 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:05 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 10:03:05 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) 10:03:05 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) socket$inet_udp(0x2, 0x2, 0x0) 10:03:05 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:05 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:05 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:05 executing program 0: getpgid(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:05 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 10:03:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 0: getpgid(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 4: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) getpgid(0x0) socket$inet_udp(0x2, 0x2, 0x0) 10:03:05 executing program 4: keyctl$join(0x1, 0x0) 10:03:05 executing program 0: getpgid(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 4: keyctl$join(0x1, 0x0) 10:03:05 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 10:03:05 executing program 5: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 0: r0 = getpgid(0x0) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 4: keyctl$join(0x1, 0x0) 10:03:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) 10:03:05 executing program 5: getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 0: r0 = getpgid(0x0) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 0: r0 = getpgid(0x0) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 2: keyctl$join(0x1, 0x0) 10:03:05 executing program 5: getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 2: keyctl$join(0x1, 0x0) 10:03:05 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 10:03:05 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 10:03:05 executing program 2: keyctl$join(0x1, 0x0) 10:03:05 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 5: getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 10:03:05 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:05 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 10:03:05 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 5: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:03:05 executing program 3: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 3: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:03:05 executing program 1: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) 10:03:05 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 10:03:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:05 executing program 1: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) 10:03:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:05 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 10:03:05 executing program 2: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 3: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 1: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) 10:03:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:05 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 10:03:05 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:05 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 2: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:05 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 10:03:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) 10:03:06 executing program 2: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) 10:03:06 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 10:03:06 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 10:03:06 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 5: r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xeb4}) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 5: getpgid(0x0) syz_open_procfs(0x0, 0x0) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 5: getpgid(0x0) syz_open_procfs(0x0, 0x0) 10:03:06 executing program 0: getpgid(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 0: getpgid(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 0: getpgid(0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 5: getpgid(0x0) syz_open_procfs(0x0, 0x0) 10:03:06 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 0: r0 = getpgid(0x0) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 0: r0 = getpgid(0x0) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xb0000, 0xd8) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='b^\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 0: r0 = getpgid(0x0) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:03:06 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) 10:03:06 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x3}}, 0x18) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000002b3d7b1e03158723d7a97323a70a64968afaf87bc5f1c1552b68bb26f26c5b7e862a77353d1907e3d50f2c161afdb4cbb137453e71dc129612a57d5b16d401980180f1dc7402370ced15a8cbeca7ce3a817910c1f2d3da856e0a221584abc7b7523dc280c7e87445a2589827eaebced4ffb05504bd9e49e4df73701726d80514ea54d216974b227847bf184cbaba08c00deab2cf7640f7"], 0x4) 10:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x3}}, 0x18) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000002b3d7b1e03158723d7a97323a70a64968afaf87bc5f1c1552b68bb26f26c5b7e862a77353d1907e3d50f2c161afdb4cbb137453e71dc129612a57d5b16d401980180f1dc7402370ced15a8cbeca7ce3a817910c1f2d3da856e0a221584abc7b7523dc280c7e87445a2589827eaebced4ffb05504bd9e49e4df73701726d80514ea54d216974b227847bf184cbaba08c00deab2cf7640f7"], 0x4) 10:03:06 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) 10:03:06 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) getpgid(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) 10:03:06 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:06 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 2: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x3}}, 0x18) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000002b3d7b1e03158723d7a97323a70a64968afaf87bc5f1c1552b68bb26f26c5b7e862a77353d1907e3d50f2c161afdb4cbb137453e71dc129612a57d5b16d401980180f1dc7402370ced15a8cbeca7ce3a817910c1f2d3da856e0a221584abc7b7523dc280c7e87445a2589827eaebced4ffb05504bd9e49e4df73701726d80514ea54d216974b227847bf184cbaba08c00deab2cf7640f7"], 0x4) 10:03:06 executing program 4: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) 10:03:07 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) 10:03:07 executing program 2: keyctl$join(0x1, 0x0) 10:03:07 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:07 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x3}}, 0x18) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:07 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:07 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dol\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) 10:03:07 executing program 4: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) 10:03:07 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) getpgid(0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:07 executing program 2: keyctl$join(0x1, 0x0) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x3}}, 0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:07 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:03:07 executing program 4: syz_open_dev$sndpcmc(0x0, 0x0, 0x200) 10:03:07 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:03:07 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:07 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:07 executing program 2: keyctl$join(0x1, 0x0) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x3}}, 0x18) 10:03:07 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:03:07 executing program 3: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:07 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 10:03:07 executing program 0: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 10:03:07 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 10:03:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$capi20(r1, &(0x7f0000000080)={0x10, 0xff, 0x2, 0x83, 0x3, 0x2}, 0x10) 10:03:07 executing program 3: keyctl$join(0x1, 0x0) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:07 executing program 0: keyctl$join(0x1, 0x0) 10:03:07 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 10:03:07 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 10:03:07 executing program 3: keyctl$join(0x1, 0x0) 10:03:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r2) 10:03:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$capi20(r1, &(0x7f0000000080)={0x10, 0xff, 0x2, 0x83, 0x3, 0x2}, 0x10) 10:03:07 executing program 0: keyctl$join(0x1, 0x0) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:07 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:03:07 executing program 3: keyctl$join(0x1, 0x0) 10:03:07 executing program 0: keyctl$join(0x1, 0x0) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) 10:03:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r2) 10:03:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$capi20(r1, &(0x7f0000000080)={0x10, 0xff, 0x2, 0x83, 0x3, 0x2}, 0x10) 10:03:07 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:03:07 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000001c0)=0x8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) 10:03:07 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) request_key(0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/142) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000200)=""/244, 0xf4}], 0x2) 10:03:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:07 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000001c0)=0x8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) 10:03:07 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:03:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r2) 10:03:07 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) request_key(0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/142) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000200)=""/244, 0xf4}], 0x2) 10:03:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x101000, 0x0) 10:03:07 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000001c0)=0x8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) 10:03:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) 10:03:07 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) request_key(0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/142) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000200)=""/244, 0xf4}], 0x2) 10:03:07 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x1) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) getgid() 10:03:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:07 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x1) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) 10:03:07 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) request_key(0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/142) 10:03:07 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000001c0)=0x8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) 10:03:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) 10:03:07 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x0) 10:03:07 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000001c0)=0x8) 10:03:07 executing program 1: syz_open_dev$adsp(0x0, 0x1f, 0x1) 10:03:07 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) request_key(0x0, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 10:03:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:07 executing program 1: syz_open_dev$adsp(0x0, 0x1f, 0x1) 10:03:07 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:07 executing program 2: request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x0) 10:03:07 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:03:07 executing program 1: syz_open_dev$adsp(0x0, 0x1f, 0x1) 10:03:07 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) request_key(0x0, 0x0, 0x0, 0x0) 10:03:07 executing program 5: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:03:08 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x1) 10:03:08 executing program 5: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 2: request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x0) 10:03:08 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:08 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x1) 10:03:08 executing program 5: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:03:08 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x1) 10:03:08 executing program 2: request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x0) 10:03:08 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:08 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x0) 10:03:08 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 4: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:03:08 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x0) 10:03:08 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, &(0x7f0000000140)='\x00', 0x0) 10:03:08 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 4: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:03:08 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, &(0x7f0000000140)='\x00', 0x0) 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x0) 10:03:08 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, &(0x7f0000000140)='\x00', 0x0) 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 0: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 4: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:03:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 10:03:08 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:03:08 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:03:08 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:08 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:08 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000001c0)=0x8) 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:08 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) 10:03:08 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000200)='userm\xd1\x03v\nm\x04') 10:03:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) 10:03:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', 0x0) 10:03:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', &(0x7f0000000200)='userm\xd1\x03v\nm\x04') r1 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, r1) 10:03:08 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', r0) 10:03:08 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x101000, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', 0x0) 10:03:09 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:09 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', 0x0) 10:03:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00@@\x00', 0x0) 10:03:09 executing program 1: request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', 0x0) 10:03:09 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:09 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 1: request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', 0x0) 10:03:09 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:09 executing program 1: request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', 0x0) 10:03:09 executing program 2: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 1: request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='usermd5sum\x00', 0x0) 10:03:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 1: request_key(&(0x7f0000000180)='blacklist\x00', 0x0, &(0x7f0000000100)='usermd5sum\x00', 0x0) 10:03:09 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 2: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:09 executing program 1: request_key(&(0x7f0000000180)='blacklist\x00', 0x0, &(0x7f0000000100)='usermd5sum\x00', 0x0) 10:03:09 executing program 2: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x4, 0x7f, 0x8ea5, 0xe858, 0x9, 0x5, 0x1000}) 10:03:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 1: request_key(&(0x7f0000000180)='blacklist\x00', 0x0, &(0x7f0000000100)='usermd5sum\x00', 0x0) 10:03:09 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) 10:03:09 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000600)='encrypted\x00', &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 1: request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 10:03:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') 10:03:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) 10:03:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) set_tid_address(&(0x7f00000000c0)) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) syncfs(r0) 10:03:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='useUid sum\a\x84:C\xd0\x83W\x10\x98\xa4g_:\x03\x00') [ 230.619866][T22100] Unknown ioctl 21521 10:03:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) set_tid_address(&(0x7f00000000c0)) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) syncfs(r0) 10:03:10 executing program 1: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000280)={0x0, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x2, 'rr\x00', 0x2, 0x9, 0x6}, 0x2c) [ 230.745052][T22112] Unknown ioctl 21521 10:03:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', 0x0) 10:03:10 executing program 1: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) set_tid_address(&(0x7f00000000c0)) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) syncfs(r0) 10:03:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:10 executing program 1: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', 0x0) [ 230.854324][T22140] Unknown ioctl 21521 10:03:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) set_tid_address(&(0x7f00000000c0)) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4, 0x0) syncfs(r0) 10:03:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:10 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', 0x0) 10:03:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) set_tid_address(&(0x7f00000000c0)) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) syncfs(r0) 10:03:10 executing program 1: request_key(0x0, &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) set_tid_address(&(0x7f00000000c0)) ioctl$BLKRRPART(r0, 0x125f, 0x0) syncfs(r0) 10:03:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:10 executing program 1: request_key(0x0, &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) set_tid_address(&(0x7f00000000c0)) syncfs(r0) 10:03:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) syncfs(r0) 10:03:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:10 executing program 1: request_key(0x0, &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:10 executing program 4: syncfs(0xffffffffffffffff) 10:03:10 executing program 4: syncfs(0xffffffffffffffff) 10:03:10 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) syncfs(r0) 10:03:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) 10:03:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:10 executing program 4: syncfs(0xffffffffffffffff) 10:03:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:10 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x40000, 0x0) syncfs(r0) 10:03:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:10 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 10:03:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x40000, 0x0) syncfs(r0) 10:03:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:11 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 10:03:11 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x40000, 0x0) syncfs(r0) 10:03:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) 10:03:11 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 10:03:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) 10:03:11 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syncfs(r0) 10:03:11 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 10:03:11 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 10:03:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:11 executing program 1: request_key(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 10:03:11 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 10:03:11 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 10:03:11 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 10:03:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:11 executing program 1: request_key(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 10:03:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) 10:03:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:11 executing program 1: request_key(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 10:03:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:11 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, 0x0, 0x0) 10:03:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:11 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, 0x0, 0x0) 10:03:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:11 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, 0x0, 0x0) 10:03:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) 10:03:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) 10:03:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) 10:03:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) set_tid_address(&(0x7f00000000c0)) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) syncfs(r0) 10:03:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) 10:03:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='encrypted\x00', 0x0) 10:03:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) 10:03:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 10:03:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000001c0)={0x65, 0x14, 0x80, 0x1000, 0xd0, 0x3, &(0x7f00000000c0)="e5a0ccb0524d175132270ea474e596ef130757dba929c5739644b6bf950a598dec07477c6aa8d305992053fa938f33496b4779cfb4bfe97861100681945027bb8c9c7c15b19f1464aef0c8ec85f58a59d09106fa05e389f9cf33f9f7046adba8d3cf322e5020dbdb86639d4199614f5412286ce2a0e42698ab7721aa3ce6e0428fde83ae8298fc01d1c48ccbb8c28d968331ffb8a90aede6256be0ea30460e9ba5a8c35bcf455d6dae9fff2d547d91fccd5551437294edefa7168301913dc665fdf60b63e99349f3e78a6929a20ba1b9"}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) request_key(0x0, 0x0, 0x0, 0x0) 10:03:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000001c0)={0x65, 0x14, 0x80, 0x1000, 0xd0, 0x3, &(0x7f00000000c0)="e5a0ccb0524d175132270ea474e596ef130757dba929c5739644b6bf950a598dec07477c6aa8d305992053fa938f33496b4779cfb4bfe97861100681945027bb8c9c7c15b19f1464aef0c8ec85f58a59d09106fa05e389f9cf33f9f7046adba8d3cf322e5020dbdb86639d4199614f5412286ce2a0e42698ab7721aa3ce6e0428fde83ae8298fc01d1c48ccbb8c28d968331ffb8a90aede6256be0ea30460e9ba5a8c35bcf455d6dae9fff2d547d91fccd5551437294edefa7168301913dc665fdf60b63e99349f3e78a6929a20ba1b9"}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) request_key(0x0, 0x0, 0x0, 0x0) 10:03:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:03:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000001c0)={0x65, 0x14, 0x80, 0x1000, 0xd0, 0x3, &(0x7f00000000c0)="e5a0ccb0524d175132270ea474e596ef130757dba929c5739644b6bf950a598dec07477c6aa8d305992053fa938f33496b4779cfb4bfe97861100681945027bb8c9c7c15b19f1464aef0c8ec85f58a59d09106fa05e389f9cf33f9f7046adba8d3cf322e5020dbdb86639d4199614f5412286ce2a0e42698ab7721aa3ce6e0428fde83ae8298fc01d1c48ccbb8c28d968331ffb8a90aede6256be0ea30460e9ba5a8c35bcf455d6dae9fff2d547d91fccd5551437294edefa7168301913dc665fdf60b63e99349f3e78a6929a20ba1b9"}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) request_key(0x0, 0x0, 0x0, 0x0) 10:03:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000001c0)={0x65, 0x14, 0x80, 0x1000, 0xd0, 0x3, &(0x7f00000000c0)="e5a0ccb0524d175132270ea474e596ef130757dba929c5739644b6bf950a598dec07477c6aa8d305992053fa938f33496b4779cfb4bfe97861100681945027bb8c9c7c15b19f1464aef0c8ec85f58a59d09106fa05e389f9cf33f9f7046adba8d3cf322e5020dbdb86639d4199614f5412286ce2a0e42698ab7721aa3ce6e0428fde83ae8298fc01d1c48ccbb8c28d968331ffb8a90aede6256be0ea30460e9ba5a8c35bcf455d6dae9fff2d547d91fccd5551437294edefa7168301913dc665fdf60b63e99349f3e78a6929a20ba1b9"}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) 10:03:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000001c0)={0x65, 0x14, 0x80, 0x1000, 0xd0, 0x3, &(0x7f00000000c0)="e5a0ccb0524d175132270ea474e596ef130757dba929c5739644b6bf950a598dec07477c6aa8d305992053fa938f33496b4779cfb4bfe97861100681945027bb8c9c7c15b19f1464aef0c8ec85f58a59d09106fa05e389f9cf33f9f7046adba8d3cf322e5020dbdb86639d4199614f5412286ce2a0e42698ab7721aa3ce6e0428fde83ae8298fc01d1c48ccbb8c28d968331ffb8a90aede6256be0ea30460e9ba5a8c35bcf455d6dae9fff2d547d91fccd5551437294edefa7168301913dc665fdf60b63e99349f3e78a6929a20ba1b9"}) 10:03:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) 10:03:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) 10:03:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) 10:03:15 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:15 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) 10:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:15 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:15 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:15 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 10:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:15 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 10:03:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:03:15 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 10:03:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:15 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:03:15 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) 10:03:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:03:16 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:16 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) 10:03:16 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:16 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:16 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:03:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:16 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:16 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:16 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:16 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', 0x0, 0x0) 10:03:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', 0x0, 0x0) 10:03:16 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:16 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:17 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc_s\x00', 0x0, 0x0) 10:03:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) 10:03:17 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:17 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 10:03:17 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 10:03:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:03:17 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) 10:03:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:17 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:17 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) 10:03:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 10:03:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64d1af9505b29ad3653d303030303030303030303030303030303030303030304d", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB='#\x00\x00\x00']) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, r0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000001a40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, 0x56}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') keyctl$search(0xa, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:17 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:17 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}, {@euid_gt={'euid>'}}]}) 10:03:17 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000007c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/175, 0xaf}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000400)=""/159, 0x9f}, {&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f0000000580)=""/183, 0xb7}], 0x8, &(0x7f00000018c0)=""/4096, 0x1000}, 0x40000000) 10:03:17 executing program 4: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}, {@euid_gt={'euid>'}}]}) 10:03:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:18 executing program 2: mq_open(&(0x7f0000000000)='em1trusted^\x00', 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) r0 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/42, 0x2a) request_key(0x0, 0x0, 0x0, 0x0) 10:03:18 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x31, 0x0, 0x65, 0x61, 0x36, 0x34], 0x2d, [0x0, 0x34, 0x0, 0x36], 0x2d, [0x0, 0x63, 0x0, 0x33], 0x2d, [0x34], 0x2d, [0x35, 0x38, 0x0, 0x0, 0x0, 0x32, 0x38, 0x39]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor'}}, {@euid_gt={'euid>'}}]}) 10:03:18 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:18 executing program 2: mq_open(&(0x7f0000000000)='em1trusted^\x00', 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) r0 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/42, 0x2a) request_key(0x0, 0x0, 0x0, 0x0) 10:03:18 executing program 2: mq_open(&(0x7f0000000000)='em1trusted^\x00', 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) r0 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/42, 0x2a) request_key(0x0, 0x0, 0x0, 0x0) 10:03:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x1}, 0x2) unlinkat(r0, &(0x7f00000000c0)='\x00', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 10:03:18 executing program 2: mq_open(&(0x7f0000000000)='em1trusted^\x00', 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) r0 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/42, 0x2a) 10:03:18 executing program 2: mq_open(&(0x7f0000000000)='em1trusted^\x00', 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) 10:03:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x1}, 0x2) unlinkat(r0, &(0x7f00000000c0)='\x00', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 10:03:18 executing program 4: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:18 executing program 3: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:18 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x1}, 0x2) unlinkat(r0, &(0x7f00000000c0)='\x00', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 10:03:18 executing program 2: mq_open(&(0x7f0000000000)='em1trusted^\x00', 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) 10:03:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 10:03:18 executing program 3: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', 0x0) 10:03:18 executing program 2: mq_open(0x0, 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) 10:03:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x1}, 0x2) unlinkat(r0, &(0x7f00000000c0)='\x00', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:18 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 10:03:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 10:03:18 executing program 2: mq_open(0x0, 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) 10:03:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x1}, 0x2) unlinkat(r0, &(0x7f00000000c0)='\x00', 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 10:03:18 executing program 2: mq_open(0x0, 0x800, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) 10:03:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='\x00\a\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', r1) 10:03:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x1}, 0x2) unlinkat(r0, &(0x7f00000000c0)='\x00', 0x0) request_key(0x0, 0x0, 0x0, 0x0) 10:03:18 executing program 2: mq_open(&(0x7f0000000000)='em1trusted^\x00', 0x0, 0x0, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x9, 0x800, 0x8, 0x5, 0x7}) 10:03:18 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 10:03:18 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000007c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/175, 0xaf}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000400)=""/159, 0x9f}, {&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f0000000580)=""/183, 0xb7}], 0x8, &(0x7f00000018c0)=""/4096, 0x1000}, 0x40000000) 10:03:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 10:03:18 executing program 2: mq_open(&(0x7f0000000000)='em1trusted^\x00', 0x0, 0x0, 0x0) 10:03:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x1}, 0x2) unlinkat(r0, &(0x7f00000000c0)='\x00', 0x0) 10:03:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') 10:03:18 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:03:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) unlinkat(r0, &(0x7f00000000c0)='\x00', 0x0) 10:03:19 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000007c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/175, 0xaf}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000400)=""/159, 0x9f}, {&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f0000000580)=""/183, 0xb7}], 0x8, &(0x7f00000018c0)=""/4096, 0x1000}, 0x40000000) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[], [{@euid_gt={'euid>', r0}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_appraise='dont_appraise'}]}) 10:03:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 10:03:19 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0) 10:03:19 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:03:19 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:19 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 0: unlinkat(0xffffffffffffffff, 0x0, 0x0) 10:03:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) request_key(0x0, 0x0, 0x0, r2) 10:03:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) request_key(0x0, 0x0, 0x0, r2) 10:03:19 executing program 3: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r2 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) request_key(0x0, 0x0, 0x0, r2) 10:03:19 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 10:03:19 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0xdd5, 0x10}, 0xc) 10:03:19 executing program 3: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) 10:03:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:03:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:19 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0xdd5, 0x10}, 0xc) 10:03:19 executing program 3: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:19 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:03:19 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0xdd5, 0x10}, 0xc) 10:03:19 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) 10:03:19 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:03:19 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xdd5, 0x10}, 0xc) 10:03:19 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:03:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:19 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000040)=0x1, 0x4) 10:03:19 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:03:19 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xdd5, 0x10}, 0xc) 10:03:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:19 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:20 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:03:20 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:03:20 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 10:03:20 executing program 4: openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:20 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xdd5, 0x10}, 0xc) 10:03:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 4: openat$hpet(0xffffffffffffff9c, 0x0, 0x40, 0x0) 10:03:20 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xdd5, 0x10}, 0xc) 10:03:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='\x00\a\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000240)='wlan1:\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:03:20 executing program 4: openat$hpet(0xffffffffffffff9c, 0x0, 0x40, 0x0) 10:03:20 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xdd5, 0x10}, 0xc) 10:03:20 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:20 executing program 4: openat$hpet(0xffffffffffffff9c, 0x0, 0x40, 0x0) 10:03:20 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 4: openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x0, 0x0) 10:03:20 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xdd5, 0x10}, 0xc) 10:03:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 10:03:20 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:20 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:20 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x40, 0x0) 10:03:20 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') r1 = add_key$keyring(&(0x7f0000000000)='\x00\a\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='blacklist\x00', r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000240)='wlan1:\x00') r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:03:20 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r11, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r11, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x4, r2}], {0x4, 0xa68d9a7838c75d4e}, [{0x8, 0x4, r3}, {0x8, 0x2, r4}, {0x8, 0x0, r6}, {0x8, 0x4, r7}, {0x8, 0x2, r8}, {0x8, 0x0, r10}, {0x8, 0x3, r12}, {0x8, 0x4, r13}, {0x8, 0x2, 0xee00}]}, 0x7c, 0x3) 10:03:20 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 3: openat$hpet(0xffffffffffffff9c, 0x0, 0x40, 0x0) 10:03:20 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:20 executing program 3: openat$hpet(0xffffffffffffff9c, 0x0, 0x40, 0x0) 10:03:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 3: openat$hpet(0xffffffffffffff9c, 0x0, 0x40, 0x0) 10:03:20 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r11, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r11, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x4, r2}], {0x4, 0xa68d9a7838c75d4e}, [{0x8, 0x4, r3}, {0x8, 0x2, r4}, {0x8, 0x0, r6}, {0x8, 0x4, r7}, {0x8, 0x2, r8}, {0x8, 0x0, r10}, {0x8, 0x3, r12}, {0x8, 0x4, r13}, {0x8, 0x2, 0xee00}]}, 0x7c, 0x3) 10:03:20 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:20 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x0, 0x0) 10:03:20 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r11, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r11, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x4, r2}], {0x4, 0xa68d9a7838c75d4e}, [{0x8, 0x4, r3}, {0x8, 0x2, r4}, {0x8, 0x0, r6}, {0x8, 0x4, r7}, {0x8, 0x2, r8}, {0x8, 0x0, r10}, {0x8, 0x3, r12}, {0x8, 0x4, r13}, {0x8, 0x2, 0xee00}]}, 0x7c, 0x3) 10:03:20 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:20 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000004c0)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r3, &(0x7f0000000540)) getgid() 10:03:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:20 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:20 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000004c0)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r3, &(0x7f0000000540)) 10:03:20 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000004c0)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000004c0)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000004c0)) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:21 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 10:03:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:21 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:21 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 10:03:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:21 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:03:21 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:21 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:21 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:03:21 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:21 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:21 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:03:21 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 5: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:22 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:22 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:22 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:22 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:22 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:03:22 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:22 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:22 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:22 executing program 4: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:22 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 0: stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:22 executing program 0: stat(0x0, &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:22 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 0: stat(0x0, &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:22 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:22 executing program 0: stat(0x0, &(0x7f0000000240)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 4: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:22 executing program 0: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 10:03:22 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x0) 10:03:22 executing program 0: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000400)) 10:03:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x0) 10:03:22 executing program 0: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000400)) 10:03:22 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x0) 10:03:22 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'s}\b', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:03:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 0: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000400)) 10:03:22 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 2: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 0: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 2: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:22 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:23 executing program 3: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000340)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000004c0)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:23 executing program 2: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:23 executing program 0: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:23 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 10:03:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:23 executing program 1: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:23 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) 10:03:23 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:23 executing program 1: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:23 executing program 1: syz_open_dev$mice(0x0, 0x0, 0x100) 10:03:23 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:23 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:23 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) 10:03:23 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 10:03:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:23 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:23 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:23 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000480)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r11, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r11, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x4, r2}], {0x4, 0xa68d9a7838c75d4e}, [{0x8, 0x4, r3}, {0x8, 0x2, r4}, {0x8, 0x0, r6}, {0x8, 0x4, r7}, {0x8, 0x2, r8}, {0x8, 0x0, r10}, {0x8, 0x3, r12}, {0x8, 0x4, r13}, {0x8, 0x2, 0xee00}]}, 0x7c, 0x3) 10:03:23 executing program 5: syz_open_dev$vcsn(0x0, 0x20, 0x4000) 10:03:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) 10:03:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 10:03:23 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000001980)=0x80000004, 0x4) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e6c163410e95f27c0d5f3a30f63d7192a9e0c9ded7950b35f7f9de4056f7bf847b6d5661504db90fc7d1a673805fc00506", 0x31, 0xfffffffffffffff8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2, 0x23) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000480)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000180)=@l2={0x1f, 0x6, {0x3, 0xff, 0x7, 0x51, 0x40}, 0x1}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="ee719a76e5be8c9706beab5bdb2fa98dbb7f7c098e7e67464da51ecf371bd8599d8b99847e81d4b3eedb8df2d72a0c9a904503b17ea40838c4522f5d81b052252c5c56cf0a57129859aac93b7f04a39f68e73873388fc8934af5938b9dcbd6627c0e4fcb3b8067ff0e607aec95f0e1899fe8", 0x72}, {&(0x7f00000002c0)="97ee7c2804aaac8e01178f6544ecd08092b2548bade736e757135da0650da45eb9843fb8d306528daf70df3cbc3ea86393ab257d22ba318c", 0x38}, {&(0x7f0000000300)="176214afa92dbace1449bd77ddb22e4a04f5dd2b25db8d76342d2e5711df61cb3097a05a8e8be87bd2980eb12b5dd4e2c62635f4ecd76030def599e5d49ae3b381a338ad458a991abdf09ab2b8e11e862841338468f1f2293283ff24426638635cb5c9514b331851aeb85174b5a52d02cc8730f821ae8e755235db33ea68748b96375256d44aa5c72db7139a1e2ed618d57fc081f118", 0x96}], 0x3}}], 0x1, 0x20820) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000500)) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='em1\x00', r2) 10:03:23 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000001980)=0x80000004, 0x4) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e6c163410e95f27c0d5f3a30f63d7192a9e0c9ded7950b35f7f9de4056f7bf847b6d5661504db90fc7d1a673805fc00506", 0x31, 0xfffffffffffffff8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x2, 0x23) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000480)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000180)=@l2={0x1f, 0x6, {0x3, 0xff, 0x7, 0x51, 0x40}, 0x1}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="ee719a76e5be8c9706beab5bdb2fa98dbb7f7c098e7e67464da51ecf371bd8599d8b99847e81d4b3eedb8df2d72a0c9a904503b17ea40838c4522f5d81b052252c5c56cf0a57129859aac93b7f04a39f68e73873388fc8934af5938b9dcbd6627c0e4fcb3b8067ff0e607aec95f0e1899fe8", 0x72}, {&(0x7f00000002c0)="97ee7c2804aaac8e01178f6544ecd08092b2548bade736e757135da0650da45eb9843fb8d306528daf70df3cbc3ea86393ab257d22ba318c", 0x38}, {&(0x7f0000000300)="176214afa92dbace1449bd77ddb22e4a04f5dd2b25db8d76342d2e5711df61cb3097a05a8e8be87bd2980eb12b5dd4e2c62635f4ecd76030def599e5d49ae3b381a338ad458a991abdf09ab2b8e11e862841338468f1f2293283ff24426638635cb5c9514b331851aeb85174b5a52d02cc8730f821ae8e755235db33ea68748b96375256d44aa5c72db7139a1e2ed618d57fc081f118", 0x96}], 0x3}}], 0x1, 0x20820) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000500)) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='em1\x00', r2) 10:03:23 executing program 5: syz_open_dev$vcsn(0x0, 0x20, 0x4000) 10:03:23 executing program 3 (fault-call:0 fault-nth:0): syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:23 executing program 1 (fault-call:1 fault-nth:0): stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:23 executing program 5: syz_open_dev$vcsn(0x0, 0x20, 0x4000) [ 244.031067][T24274] FAULT_INJECTION: forcing a failure. [ 244.031067][T24274] name failslab, interval 1, probability 0, space 0, times 1 10:03:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:23 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:23 executing program 0 (fault-call:0 fault-nth:0): syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) [ 244.058147][T24274] CPU: 2 PID: 24274 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 244.060362][T24278] FAULT_INJECTION: forcing a failure. [ 244.060362][T24278] name failslab, interval 1, probability 0, space 0, times 1 [ 244.066440][T24274] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 244.066458][T24274] Call Trace: [ 244.071972][T24284] FAULT_INJECTION: forcing a failure. 10:03:23 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x0, 0x4000) [ 244.071972][T24284] name failslab, interval 1, probability 0, space 0, times 1 [ 244.099964][T24274] dump_stack+0x197/0x210 [ 244.099964][T24274] should_fail.cold+0xa/0x15 [ 244.111773][T24274] ? fault_create_debugfs_attr+0x180/0x180 [ 244.111773][T24274] ? ___might_sleep+0x163/0x2c0 [ 244.111773][T24274] __should_failslab+0x121/0x190 [ 244.111773][T24274] should_failslab+0x9/0x14 10:03:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) [ 244.111773][T24274] kmem_cache_alloc+0x2aa/0x710 [ 244.111773][T24274] ? __kasan_check_write+0x14/0x20 [ 244.111773][T24274] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 244.111773][T24274] ? rcu_read_lock_bh_held+0xb0/0xb0 10:03:23 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x0, 0x4000) [ 244.111773][T24274] getname_flags+0xd6/0x5b0 [ 244.111773][T24274] getname+0x1a/0x20 [ 244.111773][T24274] do_sys_open+0x2c9/0x5d0 [ 244.111773][T24274] ? filp_open+0x80/0x80 [ 244.111773][T24274] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.111773][T24274] ? do_syscall_64+0x26/0x790 [ 244.111773][T24274] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.111773][T24274] ? do_syscall_64+0x26/0x790 [ 244.111773][T24274] __x64_sys_open+0x7e/0xc0 [ 244.136651][T24274] do_syscall_64+0xfa/0x790 [ 244.136651][T24274] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.136651][T24274] RIP: 0033:0x413f21 [ 244.136651][T24274] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 244.136651][T24274] RSP: 002b:00007fba760037b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 244.136651][T24274] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 244.136651][T24274] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fba76003860 [ 244.136651][T24274] RBP: 00007fba76003860 R08: 000000000000000f R09: 0000000000000000 [ 244.136651][T24274] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fba760046d4 [ 244.136651][T24274] R13: 00000000004b1424 R14: 00000000006f6510 R15: 0000000000000003 [ 244.166623][T24278] CPU: 3 PID: 24278 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 244.166633][T24278] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 244.176251][T24278] Call Trace: [ 244.176266][T24278] dump_stack+0x197/0x210 [ 244.176281][T24278] should_fail.cold+0xa/0x15 [ 244.176292][T24278] ? fault_create_debugfs_attr+0x180/0x180 [ 244.176303][T24278] ? ___might_sleep+0x163/0x2c0 [ 244.176315][T24278] __should_failslab+0x121/0x190 [ 244.176326][T24278] should_failslab+0x9/0x14 [ 244.176340][T24278] kmem_cache_alloc+0x2aa/0x710 [ 244.187307][T24278] ? __f_unlock_pos+0x19/0x20 [ 244.187307][T24278] ? find_held_lock+0x35/0x130 [ 244.187307][T24278] getname_flags+0xd6/0x5b0 [ 244.187307][T24278] user_path_at_empty+0x2f/0x50 [ 244.187307][T24278] vfs_statx+0x129/0x200 [ 244.187307][T24278] ? vfs_statx_fd+0xc0/0xc0 [ 244.187307][T24278] ? __kasan_check_write+0x14/0x20 [ 244.187307][T24278] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 244.187307][T24278] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 244.187307][T24278] __do_sys_newlstat+0xa4/0x130 [ 244.187307][T24278] ? __do_sys_newstat+0x130/0x130 [ 244.187307][T24278] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 244.187307][T24278] ? fput_many+0x12c/0x1a0 [ 244.187307][T24278] ? fput+0x1b/0x20 [ 244.187307][T24278] ? ksys_write+0x1cf/0x290 10:03:23 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x0, 0x4000) [ 244.187307][T24278] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.187307][T24278] ? trace_hardirqs_on_thunk+0x1a/0x1c 10:03:23 executing program 3 (fault-call:0 fault-nth:1): syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) [ 244.187307][T24278] ? do_syscall_64+0x26/0x790 10:03:23 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x0) [ 244.187307][T24278] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 10:03:23 executing program 0 (fault-call:0 fault-nth:1): syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) [ 244.187307][T24278] ? do_syscall_64+0x26/0x790 [ 244.187307][T24278] ? lockdep_hardirqs_on+0x421/0x5e0 [ 244.187307][T24278] __x64_sys_newlstat+0x54/0x80 [ 244.187307][T24278] do_syscall_64+0xfa/0x790 [ 244.187307][T24278] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.187307][T24278] RIP: 0033:0x45a759 10:03:23 executing program 1 (fault-call:1 fault-nth:1): stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:23 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) [ 244.187307][T24278] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.187307][T24278] RSP: 002b:00007f0aef296c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 244.187307][T24278] RAX: ffffffffffffffda RBX: 000000000071bf00 RCX: 000000000045a759 [ 244.187307][T24278] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200003c0 [ 244.187307][T24278] RBP: 00007f0aef296ca0 R08: 0000000000000000 R09: 0000000000000000 [ 244.187307][T24278] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0aef2976d4 [ 244.187307][T24278] R13: 00000000004ae063 R14: 00000000006f09f0 R15: 0000000000000003 [ 244.401901][T24284] CPU: 2 PID: 24284 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 244.401909][T24284] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 244.401912][T24284] Call Trace: [ 244.401926][T24284] dump_stack+0x197/0x210 [ 244.401941][T24284] should_fail.cold+0xa/0x15 [ 244.401952][T24284] ? fault_create_debugfs_attr+0x180/0x180 [ 244.401964][T24284] ? ___might_sleep+0x163/0x2c0 [ 244.401975][T24284] __should_failslab+0x121/0x190 [ 244.401986][T24284] should_failslab+0x9/0x14 [ 244.401995][T24284] kmem_cache_alloc+0x2aa/0x710 [ 244.402004][T24284] ? __kasan_check_write+0x14/0x20 [ 244.402014][T24284] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 244.402024][T24284] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 244.402035][T24284] getname_flags+0xd6/0x5b0 [ 244.402045][T24284] getname+0x1a/0x20 [ 244.402055][T24284] do_sys_open+0x2c9/0x5d0 [ 244.402065][T24284] ? filp_open+0x80/0x80 [ 244.402076][T24284] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.402085][T24284] ? do_syscall_64+0x26/0x790 [ 244.402092][T24284] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.402100][T24284] ? do_syscall_64+0x26/0x790 [ 244.402111][T24284] __x64_sys_open+0x7e/0xc0 [ 244.402120][T24284] do_syscall_64+0xfa/0x790 [ 244.402130][T24284] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.402136][T24284] RIP: 0033:0x413f21 [ 244.402145][T24284] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 244.402150][T24284] RSP: 002b:00007f820b1307b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 244.402166][T24284] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 244.402175][T24284] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f820b130860 [ 244.402183][T24284] RBP: 00007f820b130860 R08: 000000000000000f R09: 0000000000000000 [ 244.402192][T24284] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f820b1316d4 [ 244.402200][T24284] R13: 00000000004b1424 R14: 00000000006f6510 R15: 0000000000000003 [ 244.456490][T24302] FAULT_INJECTION: forcing a failure. [ 244.456490][T24302] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 244.462521][T24302] CPU: 2 PID: 24302 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 244.462521][T24302] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 244.462521][T24302] Call Trace: [ 244.462521][T24302] dump_stack+0x197/0x210 [ 244.462521][T24302] should_fail.cold+0xa/0x15 [ 244.462521][T24302] ? fault_create_debugfs_attr+0x180/0x180 [ 244.462521][T24302] ? __kasan_check_read+0x11/0x20 [ 244.462521][T24302] ? __lock_acquire+0x16f2/0x4a00 [ 244.462521][T24302] should_fail_alloc_page+0x50/0x60 [ 244.462521][T24302] __alloc_pages_nodemask+0x1a1/0x910 [ 244.462521][T24302] ? fs_reclaim_release+0xf/0x30 [ 244.462521][T24302] ? __alloc_pages_slowpath+0x2920/0x2920 [ 244.462521][T24302] ? fs_reclaim_release+0xf/0x30 [ 244.462521][T24302] ? __f_unlock_pos+0x19/0x20 [ 244.462521][T24302] ? fault_create_debugfs_attr+0x180/0x180 [ 244.484167][T24309] FAULT_INJECTION: forcing a failure. [ 244.484167][T24309] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 244.484765][T24310] FAULT_INJECTION: forcing a failure. [ 244.484765][T24310] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 244.491763][T24302] cache_grow_begin+0x90/0xd00 [ 244.491763][T24302] ? getname_flags+0xd6/0x5b0 [ 244.491763][T24302] ? trace_hardirqs_off+0x62/0x240 [ 244.491763][T24302] kmem_cache_alloc+0x64e/0x710 [ 244.491763][T24302] ? __kasan_check_write+0x14/0x20 [ 244.491763][T24302] getname_flags+0xd6/0x5b0 [ 244.491763][T24302] getname+0x1a/0x20 [ 244.491763][T24302] do_sys_open+0x2c9/0x5d0 [ 244.491763][T24302] ? filp_open+0x80/0x80 [ 244.491763][T24302] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.491763][T24302] ? do_syscall_64+0x26/0x790 [ 244.491763][T24302] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.491763][T24302] ? do_syscall_64+0x26/0x790 [ 244.491763][T24302] __x64_sys_open+0x7e/0xc0 [ 244.491763][T24302] do_syscall_64+0xfa/0x790 [ 244.491763][T24302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.491763][T24302] RIP: 0033:0x413f21 [ 244.491763][T24302] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 244.491763][T24302] RSP: 002b:00007fba760037b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 244.491763][T24302] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 244.491763][T24302] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fba76003860 [ 244.491763][T24302] RBP: 00007fba76003860 R08: 000000000000000f R09: 0000000000000000 [ 244.491763][T24302] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fba760046d4 [ 244.491763][T24302] R13: 00000000004b1424 R14: 00000000006f6510 R15: 0000000000000003 [ 244.492145][T24309] CPU: 1 PID: 24309 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 244.492145][T24309] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 244.492145][T24309] Call Trace: [ 244.492145][T24309] dump_stack+0x197/0x210 [ 244.492145][T24309] should_fail.cold+0xa/0x15 [ 244.492145][T24309] ? fault_create_debugfs_attr+0x180/0x180 [ 244.492145][T24309] ? __kasan_check_read+0x11/0x20 [ 244.492145][T24309] ? __lock_acquire+0x16f2/0x4a00 [ 244.492145][T24309] should_fail_alloc_page+0x50/0x60 [ 244.492145][T24309] __alloc_pages_nodemask+0x1a1/0x910 [ 244.587759][T24309] ? fs_reclaim_release+0xf/0x30 [ 244.587759][T24309] ? __alloc_pages_slowpath+0x2920/0x2920 [ 244.587759][T24309] ? fs_reclaim_release+0xf/0x30 [ 244.587759][T24309] ? __f_unlock_pos+0x19/0x20 [ 244.587759][T24309] ? fault_create_debugfs_attr+0x180/0x180 [ 244.587759][T24309] cache_grow_begin+0x90/0xd00 [ 244.587759][T24309] ? getname_flags+0xd6/0x5b0 [ 244.587759][T24309] ? trace_hardirqs_off+0x62/0x240 [ 244.587759][T24309] kmem_cache_alloc+0x64e/0x710 [ 244.587759][T24309] ? __kasan_check_write+0x14/0x20 [ 244.587759][T24309] getname_flags+0xd6/0x5b0 [ 244.587759][T24309] getname+0x1a/0x20 [ 244.587759][T24309] do_sys_open+0x2c9/0x5d0 [ 244.587759][T24309] ? filp_open+0x80/0x80 [ 244.587759][T24309] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.587759][T24309] ? do_syscall_64+0x26/0x790 [ 244.587759][T24309] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.587759][T24309] ? do_syscall_64+0x26/0x790 [ 244.587759][T24309] __x64_sys_open+0x7e/0xc0 10:03:24 executing program 1 (fault-call:1 fault-nth:2): stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:24 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) [ 244.587759][T24309] do_syscall_64+0xfa/0x790 [ 244.587759][T24309] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.587759][T24309] RIP: 0033:0x413f21 [ 244.587759][T24309] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 10:03:24 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x0) 10:03:24 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) [ 244.587759][T24309] RSP: 002b:00007f820b1307b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 244.587759][T24309] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 244.587759][T24309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f820b130860 10:03:24 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x220001, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x6, 0x7f, 0x80, 0xcc14}, {0xbd5e, 0x7, 0x6, 0xfffff800}, {0x7, 0x3, 0x40, 0x4}, {0x3, 0x7f, 0x6, 0xffffffff}, {0x4, 0x3f, 0x81, 0x5}, {0x4, 0x9, 0x59, 0x2}]}) lstat(&(0x7f0000000040)='\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r2, r3}) [ 244.587759][T24309] RBP: 00007f820b130860 R08: 000000000000000f R09: 0000000000000000 [ 244.587759][T24309] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f820b1316d4 [ 244.587759][T24309] R13: 00000000004b1424 R14: 00000000006f6510 R15: 0000000000000003 [ 244.587759][T24310] CPU: 3 PID: 24310 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 10:03:24 executing program 1: stat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) [ 244.587759][T24310] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 244.587759][T24310] Call Trace: [ 244.587759][T24310] dump_stack+0x197/0x210 [ 244.587759][T24310] should_fail.cold+0xa/0x15 [ 244.587759][T24310] ? fault_create_debugfs_attr+0x180/0x180 10:03:24 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x402080) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000400)="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", 0x1000) [ 244.587759][T24310] ? __kasan_check_read+0x11/0x20 [ 244.587759][T24310] ? __lock_acquire+0x16f2/0x4a00 [ 244.587759][T24310] should_fail_alloc_page+0x50/0x60 [ 244.587759][T24310] __alloc_pages_nodemask+0x1a1/0x910 [ 244.587759][T24310] ? fs_reclaim_release+0xf/0x30 [ 244.587759][T24310] ? __alloc_pages_slowpath+0x2920/0x2920 [ 244.587759][T24310] ? fs_reclaim_release+0xf/0x30 [ 244.587759][T24310] ? fault_create_debugfs_attr+0x180/0x180 [ 244.587759][T24310] cache_grow_begin+0x90/0xd00 [ 244.587759][T24310] ? getname_flags+0xd6/0x5b0 [ 244.587759][T24310] ? trace_hardirqs_off+0x62/0x240 [ 244.587759][T24310] kmem_cache_alloc+0x64e/0x710 [ 244.587759][T24310] ? __f_unlock_pos+0x19/0x20 [ 244.587759][T24310] getname_flags+0xd6/0x5b0 [ 244.587759][T24310] user_path_at_empty+0x2f/0x50 [ 244.587759][T24310] vfs_statx+0x129/0x200 [ 244.587759][T24310] ? vfs_statx_fd+0xc0/0xc0 [ 244.587759][T24310] ? __kasan_check_write+0x14/0x20 [ 244.587759][T24310] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 244.587759][T24310] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 244.587759][T24310] __do_sys_newlstat+0xa4/0x130 [ 244.587759][T24310] ? __do_sys_newstat+0x130/0x130 [ 244.587759][T24310] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 244.587759][T24310] ? fput_many+0x12c/0x1a0 [ 244.587759][T24310] ? fput+0x1b/0x20 [ 244.587759][T24310] ? ksys_write+0x1cf/0x290 [ 244.587759][T24310] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.587759][T24310] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.587759][T24310] ? do_syscall_64+0x26/0x790 [ 244.587759][T24310] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.587759][T24310] ? do_syscall_64+0x26/0x790 [ 244.587759][T24310] ? lockdep_hardirqs_on+0x421/0x5e0 [ 244.587759][T24310] __x64_sys_newlstat+0x54/0x80 [ 244.587759][T24310] do_syscall_64+0xfa/0x790 [ 244.587759][T24310] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.587759][T24310] RIP: 0033:0x45a759 [ 244.587759][T24310] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.587759][T24310] RSP: 002b:00007f0aef296c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 244.587759][T24310] RAX: ffffffffffffffda RBX: 000000000071bf00 RCX: 000000000045a759 [ 244.587759][T24310] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200003c0 [ 244.587759][T24310] RBP: 00007f0aef296ca0 R08: 0000000000000000 R09: 0000000000000000 [ 244.587759][T24310] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0aef2976d4 [ 244.587759][T24310] R13: 00000000004ae063 R14: 00000000006f09f0 R15: 0000000000000003 10:03:24 executing program 3 (fault-call:0 fault-nth:2): syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:24 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:24 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x0) 10:03:24 executing program 0 (fault-call:0 fault-nth:2): syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:24 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RRENAME(r2, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000000c0)={0x4, r3}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, [], [{0x7, 0x1, 0xab, 0x9, 0x2, 0x1f}, {0x2, 0xffff, 0x1ff, 0x400, 0x7fff, 0x4}], [[], []]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={r4, 0x0, 0x26, "d09589c9fd802655017589a684bd4a6c304336acd9bc38e9566c70e9ddedb56a31bcee640f54"}, 0x2e) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200c2, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) [ 245.562272][T24347] FAULT_INJECTION: forcing a failure. [ 245.562272][T24347] name failslab, interval 1, probability 0, space 0, times 0 10:03:24 executing program 4: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) [ 245.565497][T24349] FAULT_INJECTION: forcing a failure. [ 245.565497][T24349] name failslab, interval 1, probability 0, space 0, times 0 [ 245.583050][T24347] CPU: 0 PID: 24347 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 245.601406][T24347] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 245.601406][T24347] Call Trace: [ 245.601406][T24347] dump_stack+0x197/0x210 [ 245.601406][T24347] should_fail.cold+0xa/0x15 [ 245.601406][T24347] ? is_bpf_text_address+0xce/0x160 [ 245.601406][T24347] ? fault_create_debugfs_attr+0x180/0x180 [ 245.601406][T24347] ? ___might_sleep+0x163/0x2c0 [ 245.601406][T24347] __should_failslab+0x121/0x190 [ 245.601406][T24347] should_failslab+0x9/0x14 [ 245.601406][T24347] kmem_cache_alloc+0x2aa/0x710 [ 245.618943][T24347] ? stack_trace_save+0xac/0xe0 [ 245.618943][T24347] ? stack_trace_consume_entry+0x190/0x190 [ 245.618943][T24347] __alloc_file+0x27/0x340 [ 245.618943][T24347] alloc_empty_file+0x72/0x170 [ 245.618943][T24347] path_openat+0xef/0x46d0 [ 245.618943][T24347] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 10:03:24 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:24 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x0, 0x4000) 10:03:24 executing program 4: syz_open_dev$vcsn(0x0, 0x20, 0x4000) 10:03:25 executing program 5 (fault-call:0 fault-nth:0): syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) [ 245.618943][T24347] ? kasan_slab_alloc+0xf/0x20 [ 245.618943][T24347] ? kmem_cache_alloc+0x121/0x710 10:03:25 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:25 executing program 4: syz_open_dev$vcsn(0x0, 0x20, 0x4000) [ 245.618943][T24347] ? getname_flags+0xd6/0x5b0 [ 245.618943][T24347] ? getname+0x1a/0x20 [ 245.618943][T24347] ? do_sys_open+0x2c9/0x5d0 [ 245.618943][T24347] ? __x64_sys_open+0x7e/0xc0 [ 245.618943][T24347] ? __kasan_check_read+0x11/0x20 [ 245.618943][T24347] ? mark_lock+0xc2/0x1220 [ 245.618943][T24347] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 245.618943][T24347] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 245.618943][T24347] ? __alloc_fd+0x487/0x620 [ 245.618943][T24347] do_filp_open+0x1a1/0x280 [ 245.618943][T24347] ? may_open_dev+0x100/0x100 [ 245.618943][T24347] ? lock_downgrade+0x920/0x920 [ 245.618943][T24347] ? rwlock_bug.part.0+0x90/0x90 [ 245.618943][T24347] ? do_raw_spin_unlock+0x178/0x270 [ 245.618943][T24347] ? _raw_spin_unlock+0x28/0x40 [ 245.618943][T24347] ? __alloc_fd+0x487/0x620 [ 245.618943][T24347] do_sys_open+0x3fe/0x5d0 [ 245.618943][T24347] ? filp_open+0x80/0x80 [ 245.618943][T24347] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.618943][T24347] ? do_syscall_64+0x26/0x790 [ 245.618943][T24347] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.618943][T24347] ? do_syscall_64+0x26/0x790 [ 245.618943][T24347] __x64_sys_open+0x7e/0xc0 [ 245.618943][T24347] do_syscall_64+0xfa/0x790 [ 245.618943][T24347] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.618943][T24347] RIP: 0033:0x413f21 [ 245.618943][T24347] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 245.618943][T24347] RSP: 002b:00007f820b1307b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 245.680147][T24364] FAULT_INJECTION: forcing a failure. [ 245.680147][T24364] name failslab, interval 1, probability 0, space 0, times 0 [ 245.618943][T24347] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 10:03:25 executing program 3 (fault-call:0 fault-nth:3): syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:25 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='\x00\x00\x00\x00\xe7\x00\x00\x00fs,c\x05\x00\x95rol\x02', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000100)=0xfffffeda) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2, 0x1f, "ccc8b39c0f3d3a20742671b2fe5cc2e7f28e86f8975f7ca194f077cb472569"}, &(0x7f00000000c0)=0x27) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:25 executing program 0 (fault-call:0 fault-nth:3): syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:25 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0xa000) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 10:03:25 executing program 1: rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xd8d, 0x40, 0x6}, 0x2}, 0x20, 0x1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x503202, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x100080, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={0x0, r1, 0xc}, 0x10) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x800000002, 0x5, &(0x7f0000000380)=[{&(0x7f00000000c0)="cbdfc097bcdba51460599692387f36da9b785b9b082142b94ed6e55268610ed33c06cb9fdfc49b9fac51da74216f004ca25d6751cc6e9446718cadd51f2ee6da00f51c90cd9a23c00af257b69ab934ae", 0x50, 0x3}, {&(0x7f0000000140)="84b2a19e7a678fe4273be0931c627d29cceb5c426b9a3b76e3f509fa8505b5ed6f6394b729281955321a61231a06881c4aafb230a0fdf503e2b7e9d5c5258eeb66a2937f885105fb91bb096eeeaed731f4acbb97d636fb3a5650a361f857080212d719197996120665e7ebb09a1b22d24807ecd86e6c9baa61b3efdbe454a966241e9f58cec50c8ed4ae4742885f560fa4d3fe7b761e8706a939acca9f57fd34cf684300000000000000", 0xaa, 0x9}, {&(0x7f00000004c0), 0x0, 0x800}, {&(0x7f0000000240)="5ac9cdc153cb3bdacd9c3cb3ab9fd0b5288f08359bf0d58b7ebe318467fe97dc655feec6b1af92a8cfbccf7aab6764f1f02be28e11ceaf3e62cf72e2d9f6fdc55b58bb5049b17fb9060dd7b030ab2f11893d9a3c104f60424055f687a9aff0485bd1c118bbb3608cd8423cbcf9a852068f15bfe44a92327bdd2ed4ba381731c7676239c9598b132276c96f0fd836abc8ff7a9797d22fb51dea8f37ccd031200b95298b472094b1add8e50c9a53e8d37c1f7a2e0259b76f1c346ec3aa085f342568ca9422cf3282763a7f", 0xca, 0x2}, {&(0x7f0000000340)="9dcb6d0678bf5e1a60ec089f5313b8a5da0eaa4b81e20bc7f649ca6511d0", 0x1e, 0x100000001}], 0x3000010, &(0x7f00000004c0)=ANY=[@ANYBLOB="6572726f72733d696e75652c7220000000652c75737271756f74612c6e6f696e746567726974e0b681061b49792c67727071745e08b1c4756f74612c6e7f010000c0ff00000000"]) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='system.sockprotoname\x00') [ 245.618943][T24347] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f820b130860 [ 245.618943][T24347] RBP: 00007f820b130860 R08: 000000000000000f R09: 0000000000000000 [ 245.618943][T24347] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f820b1316d4 [ 245.618943][T24347] R13: 00000000004b1424 R14: 00000000006f6510 R15: 0000000000000003 [ 245.684487][T24349] CPU: 3 PID: 24349 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 245.684494][T24349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 245.684497][T24349] Call Trace: [ 245.684510][T24349] dump_stack+0x197/0x210 [ 245.684529][T24349] should_fail.cold+0xa/0x15 [ 245.684548][T24349] ? fault_create_debugfs_attr+0x180/0x180 [ 245.695216][T24349] ? ___might_sleep+0x163/0x2c0 [ 245.695216][T24349] __should_failslab+0x121/0x190 [ 245.695216][T24349] should_failslab+0x9/0x14 [ 245.695216][T24349] kmem_cache_alloc+0x2aa/0x710 [ 245.695216][T24349] ? kmem_cache_alloc+0x364/0x710 [ 245.695216][T24349] security_file_alloc+0x39/0x170 [ 245.695216][T24349] __alloc_file+0xde/0x340 [ 245.695216][T24349] alloc_empty_file+0x72/0x170 [ 245.695216][T24349] path_openat+0xef/0x46d0 [ 245.695216][T24349] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 245.695216][T24349] ? kasan_slab_alloc+0xf/0x20 [ 245.695216][T24349] ? kmem_cache_alloc+0x121/0x710 [ 245.695216][T24349] ? getname_flags+0xd6/0x5b0 [ 245.695216][T24349] ? getname+0x1a/0x20 [ 245.695216][T24349] ? do_sys_open+0x2c9/0x5d0 [ 245.695216][T24349] ? __x64_sys_open+0x7e/0xc0 [ 245.695216][T24349] ? __kasan_check_read+0x11/0x20 [ 245.695216][T24349] ? mark_lock+0xc2/0x1220 [ 245.695216][T24349] ? __kasan_check_read+0x11/0x20 [ 245.695216][T24349] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 245.695216][T24349] ? __alloc_fd+0x487/0x620 [ 245.695216][T24349] do_filp_open+0x1a1/0x280 [ 245.695216][T24349] ? may_open_dev+0x100/0x100 [ 245.695216][T24349] ? lock_downgrade+0x920/0x920 [ 245.695216][T24349] ? rwlock_bug.part.0+0x90/0x90 [ 245.695216][T24349] ? do_raw_spin_unlock+0x178/0x270 [ 245.695216][T24349] ? _raw_spin_unlock+0x28/0x40 [ 245.695216][T24349] ? __alloc_fd+0x487/0x620 [ 245.695216][T24349] do_sys_open+0x3fe/0x5d0 [ 245.695216][T24349] ? filp_open+0x80/0x80 [ 245.695216][T24349] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.695216][T24349] ? do_syscall_64+0x26/0x790 [ 245.695216][T24349] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.695216][T24349] ? do_syscall_64+0x26/0x790 [ 245.695216][T24349] __x64_sys_open+0x7e/0xc0 [ 245.695216][T24349] do_syscall_64+0xfa/0x790 [ 245.695216][T24349] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.695216][T24349] RIP: 0033:0x413f21 [ 245.695216][T24349] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 245.695216][T24349] RSP: 002b:00007fba760037b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 245.695216][T24349] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 245.695216][T24349] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fba76003860 [ 245.695216][T24349] RBP: 00007fba76003860 R08: 000000000000000f R09: 0000000000000000 [ 245.695216][T24349] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fba760046d4 [ 245.695216][T24349] R13: 00000000004b1424 R14: 00000000006f6510 R15: 0000000000000003 [ 245.765845][T24364] CPU: 0 PID: 24364 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 245.765852][T24364] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 245.765855][T24364] Call Trace: [ 245.765867][T24364] dump_stack+0x197/0x210 [ 245.765881][T24364] should_fail.cold+0xa/0x15 [ 245.765896][T24364] ? fault_create_debugfs_attr+0x180/0x180 [ 245.771954][T24364] ? ___might_sleep+0x163/0x2c0 [ 245.793814][T24374] FAULT_INJECTION: forcing a failure. [ 245.793814][T24374] name failslab, interval 1, probability 0, space 0, times 0 [ 245.785663][T24364] __should_failslab+0x121/0x190 [ 245.802073][T24379] FAULT_INJECTION: forcing a failure. [ 245.802073][T24379] name failslab, interval 1, probability 0, space 0, times 0 [ 245.785663][T24364] should_failslab+0x9/0x14 [ 245.785663][T24364] kmem_cache_alloc+0x2aa/0x710 [ 245.785663][T24364] ? __kasan_check_write+0x14/0x20 [ 245.785663][T24364] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 245.785663][T24364] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 245.785663][T24364] getname_flags+0xd6/0x5b0 [ 245.785663][T24364] getname+0x1a/0x20 [ 245.785663][T24364] do_sys_open+0x2c9/0x5d0 [ 245.785663][T24364] ? filp_open+0x80/0x80 [ 245.785663][T24364] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.785663][T24364] ? do_syscall_64+0x26/0x790 [ 245.785663][T24364] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.785663][T24364] ? do_syscall_64+0x26/0x790 [ 245.785663][T24364] __x64_sys_open+0x7e/0xc0 [ 245.785663][T24364] do_syscall_64+0xfa/0x790 [ 245.785663][T24364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.785663][T24364] RIP: 0033:0x413f21 [ 245.785663][T24364] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 245.785663][T24364] RSP: 002b:00007f3843a7c7b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 245.785663][T24364] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 245.785663][T24364] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f3843a7c860 [ 245.785663][T24364] RBP: 00007f3843a7c860 R08: 000000000000000f R09: 0000000000000000 [ 245.785663][T24364] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f3843a7d6d4 [ 245.785663][T24364] R13: 00000000004b15a8 R14: 00000000006f66f0 R15: 0000000000000003 [ 245.870188][T24379] CPU: 0 PID: 24379 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 245.889044][T24379] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 245.889044][T24379] Call Trace: [ 245.889044][T24379] dump_stack+0x197/0x210 [ 245.889044][T24379] should_fail.cold+0xa/0x15 [ 245.889044][T24379] ? fault_create_debugfs_attr+0x180/0x180 [ 245.889044][T24379] ? ___might_sleep+0x163/0x2c0 [ 245.889044][T24379] __should_failslab+0x121/0x190 [ 245.889044][T24379] should_failslab+0x9/0x14 [ 245.889044][T24379] kmem_cache_alloc+0x2aa/0x710 [ 245.889044][T24379] ? kmem_cache_alloc+0x364/0x710 [ 245.889044][T24379] security_file_alloc+0x39/0x170 [ 245.889044][T24379] __alloc_file+0xde/0x340 [ 246.465291][T24379] alloc_empty_file+0x72/0x170 [ 246.465291][T24379] path_openat+0xef/0x46d0 [ 246.465291][T24379] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 246.465291][T24379] ? kasan_slab_alloc+0xf/0x20 [ 246.465291][T24379] ? kmem_cache_alloc+0x121/0x710 [ 246.465291][T24379] ? getname_flags+0xd6/0x5b0 [ 246.465291][T24379] ? getname+0x1a/0x20 [ 246.465291][T24379] ? do_sys_open+0x2c9/0x5d0 [ 246.465291][T24379] ? __x64_sys_open+0x7e/0xc0 [ 246.465291][T24379] ? __kasan_check_read+0x11/0x20 [ 246.465291][T24379] ? mark_lock+0xc2/0x1220 [ 246.465291][T24379] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 246.465291][T24379] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 246.465291][T24379] ? __alloc_fd+0x487/0x620 [ 246.465291][T24379] do_filp_open+0x1a1/0x280 [ 246.465291][T24379] ? may_open_dev+0x100/0x100 [ 246.465291][T24379] ? lock_downgrade+0x920/0x920 [ 246.465291][T24379] ? rwlock_bug.part.0+0x90/0x90 [ 246.465291][T24379] ? do_raw_spin_unlock+0x178/0x270 [ 246.465291][T24379] ? _raw_spin_unlock+0x28/0x40 [ 246.465291][T24379] ? __alloc_fd+0x487/0x620 [ 246.465291][T24379] do_sys_open+0x3fe/0x5d0 [ 246.465291][T24379] ? filp_open+0x80/0x80 [ 246.465291][T24379] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.465291][T24379] ? do_syscall_64+0x26/0x790 [ 246.465291][T24379] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.465291][T24379] ? do_syscall_64+0x26/0x790 [ 246.465291][T24379] __x64_sys_open+0x7e/0xc0 [ 246.465291][T24379] do_syscall_64+0xfa/0x790 [ 246.465291][T24379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.465291][T24379] RIP: 0033:0x413f21 [ 246.465291][T24379] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 246.465291][T24379] RSP: 002b:00007fba760037b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 246.465291][T24379] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 246.465291][T24379] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fba76003860 [ 246.465291][T24379] RBP: 00007fba76003860 R08: 000000000000000f R09: 0000000000000000 [ 246.465291][T24379] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fba760046d4 [ 246.465291][T24379] R13: 00000000004b1424 R14: 00000000006f6510 R15: 0000000000000003 10:03:25 executing program 4: syz_open_dev$vcsn(0x0, 0x20, 0x4000) [ 246.682089][T24374] CPU: 2 PID: 24374 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 246.686558][T24374] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 246.691022][T24374] Call Trace: [ 246.691022][T24374] dump_stack+0x197/0x210 [ 246.705145][T24374] should_fail.cold+0xa/0x15 [ 246.705145][T24374] ? fault_create_debugfs_attr+0x180/0x180 [ 246.705145][T24374] ? ___might_sleep+0x163/0x2c0 [ 246.705145][T24374] __should_failslab+0x121/0x190 [ 246.705145][T24374] should_failslab+0x9/0x14 [ 246.705145][T24374] kmem_cache_alloc+0x2aa/0x710 [ 246.705145][T24374] ? kmem_cache_alloc+0x364/0x710 [ 246.705145][T24374] security_file_alloc+0x39/0x170 [ 246.705145][T24374] __alloc_file+0xde/0x340 [ 246.705145][T24374] alloc_empty_file+0x72/0x170 [ 246.705145][T24374] path_openat+0xef/0x46d0 [ 246.705145][T24374] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 246.705145][T24374] ? kasan_slab_alloc+0xf/0x20 [ 246.705145][T24374] ? kmem_cache_alloc+0x121/0x710 [ 246.705145][T24374] ? getname_flags+0xd6/0x5b0 [ 246.705145][T24374] ? getname+0x1a/0x20 [ 246.705145][T24374] ? do_sys_open+0x2c9/0x5d0 [ 246.705145][T24374] ? __x64_sys_open+0x7e/0xc0 [ 246.705145][T24374] ? __kasan_check_read+0x11/0x20 [ 246.705145][T24374] ? mark_lock+0xc2/0x1220 [ 246.705145][T24374] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 246.705145][T24374] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 246.705145][T24374] ? __alloc_fd+0x487/0x620 [ 246.705145][T24374] do_filp_open+0x1a1/0x280 [ 246.705145][T24374] ? may_open_dev+0x100/0x100 [ 246.705145][T24374] ? lock_downgrade+0x920/0x920 [ 246.705145][T24374] ? rwlock_bug.part.0+0x90/0x90 [ 246.705145][T24374] ? do_raw_spin_unlock+0x178/0x270 [ 246.705145][T24374] ? _raw_spin_unlock+0x28/0x40 [ 246.705145][T24374] ? __alloc_fd+0x487/0x620 [ 246.705145][T24374] do_sys_open+0x3fe/0x5d0 [ 246.705145][T24374] ? filp_open+0x80/0x80 [ 246.705145][T24374] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.705145][T24374] ? do_syscall_64+0x26/0x790 [ 246.705145][T24374] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.705145][T24374] ? do_syscall_64+0x26/0x790 [ 246.705145][T24374] __x64_sys_open+0x7e/0xc0 [ 246.705145][T24374] do_syscall_64+0xfa/0x790 [ 246.705145][T24374] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.705145][T24374] RIP: 0033:0x413f21 [ 246.705145][T24374] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 246.705145][T24374] RSP: 002b:00007f820b1307b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 246.705145][T24374] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 246.705145][T24374] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f820b130860 [ 246.705145][T24374] RBP: 00007f820b130860 R08: 000000000000000f R09: 0000000000000000 [ 246.705145][T24374] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f820b1316d4 [ 246.705145][T24374] R13: 00000000004b1424 R14: 00000000006f6510 R15: 0000000000000003 10:03:26 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:26 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:26 executing program 5 (fault-call:0 fault-nth:1): syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:26 executing program 4: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x0, 0x4000) 10:03:26 executing program 1: stat(&(0x7f0000000080)='./file0\x00', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:26 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) [ 247.115327][T24398] FAULT_INJECTION: forcing a failure. [ 247.115327][T24398] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:03:26 executing program 4: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x0, 0x4000) [ 247.127036][T24398] CPU: 0 PID: 24398 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 247.137191][T24398] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 247.138668][T24398] Call Trace: [ 247.138668][T24398] dump_stack+0x197/0x210 [ 247.138668][T24398] should_fail.cold+0xa/0x15 [ 247.138668][T24398] ? fault_create_debugfs_attr+0x180/0x180 [ 247.138668][T24398] ? __kasan_check_read+0x11/0x20 [ 247.138668][T24398] ? __lock_acquire+0x16f2/0x4a00 [ 247.138668][T24398] should_fail_alloc_page+0x50/0x60 [ 247.138668][T24398] __alloc_pages_nodemask+0x1a1/0x910 [ 247.138668][T24398] ? fs_reclaim_release+0xf/0x30 [ 247.138668][T24398] ? __alloc_pages_slowpath+0x2920/0x2920 [ 247.138668][T24398] ? fs_reclaim_release+0xf/0x30 [ 247.138668][T24398] ? __f_unlock_pos+0x19/0x20 [ 247.138668][T24398] ? fault_create_debugfs_attr+0x180/0x180 [ 247.138668][T24398] cache_grow_begin+0x90/0xd00 [ 247.138668][T24398] ? getname_flags+0xd6/0x5b0 [ 247.138668][T24398] ? trace_hardirqs_off+0x62/0x240 [ 247.150515][T24398] kmem_cache_alloc+0x64e/0x710 [ 247.150515][T24398] ? __kasan_check_write+0x14/0x20 [ 247.150515][T24398] getname_flags+0xd6/0x5b0 [ 247.150515][T24398] getname+0x1a/0x20 [ 247.150515][T24398] do_sys_open+0x2c9/0x5d0 [ 247.150515][T24398] ? filp_open+0x80/0x80 [ 247.150515][T24398] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.150515][T24398] ? do_syscall_64+0x26/0x790 [ 247.150515][T24398] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.150515][T24398] ? do_syscall_64+0x26/0x790 [ 247.150515][T24398] __x64_sys_open+0x7e/0xc0 [ 247.150515][T24398] do_syscall_64+0xfa/0x790 [ 247.150515][T24398] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.150515][T24398] RIP: 0033:0x413f21 [ 247.150515][T24398] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 247.150515][T24398] RSP: 002b:00007f3843a7c7b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 247.150515][T24398] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 247.150515][T24398] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f3843a7c860 [ 247.150515][T24398] RBP: 00007f3843a7c860 R08: 000000000000000f R09: 0000000000000000 [ 247.150515][T24398] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f3843a7d6d4 [ 247.150515][T24398] R13: 00000000004b15a8 R14: 00000000006f66f0 R15: 0000000000000003 10:03:26 executing program 5 (fault-call:0 fault-nth:2): syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) [ 247.417273][T24411] FAULT_INJECTION: forcing a failure. [ 247.417273][T24411] name failslab, interval 1, probability 0, space 0, times 0 10:03:26 executing program 4: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x0, 0x4000) [ 247.444951][T24411] CPU: 1 PID: 24411 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 247.446572][T24411] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 247.458722][T24411] Call Trace: 10:03:26 executing program 4: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x0) 10:03:26 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='\\dev/input/mice\x00', 0x0, 0x0) 10:03:26 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) [ 247.458722][T24411] dump_stack+0x197/0x210 [ 247.458722][T24411] should_fail.cold+0xa/0x15 [ 247.458722][T24411] ? is_bpf_text_address+0xce/0x160 [ 247.458722][T24411] ? fault_create_debugfs_attr+0x180/0x180 [ 247.458722][T24411] ? ___might_sleep+0x163/0x2c0 [ 247.458722][T24411] __should_failslab+0x121/0x190 [ 247.458722][T24411] should_failslab+0x9/0x14 [ 247.458722][T24411] kmem_cache_alloc+0x2aa/0x710 [ 247.458722][T24411] ? stack_trace_save+0xac/0xe0 [ 247.458722][T24411] ? stack_trace_consume_entry+0x190/0x190 [ 247.458722][T24411] __alloc_file+0x27/0x340 [ 247.458722][T24411] alloc_empty_file+0x72/0x170 [ 247.458722][T24411] path_openat+0xef/0x46d0 [ 247.458722][T24411] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 247.458722][T24411] ? kasan_slab_alloc+0xf/0x20 10:03:26 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/.ev/input/mice\x00', 0x0, 0x0) 10:03:26 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='//ev/input/mice\x00', 0x0, 0x0) [ 247.458722][T24411] ? kmem_cache_alloc+0x121/0x710 [ 247.458722][T24411] ? getname_flags+0xd6/0x5b0 [ 247.458722][T24411] ? getname+0x1a/0x20 [ 247.458722][T24411] ? do_sys_open+0x2c9/0x5d0 10:03:26 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x88080) renameat2(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) [ 247.482329][T24411] ? __x64_sys_open+0x7e/0xc0 [ 247.482329][T24411] ? __kasan_check_read+0x11/0x20 10:03:26 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/\\ev/input/mice\x00', 0x0, 0x0) [ 247.482329][T24411] ? mark_lock+0xc2/0x1220 [ 247.482329][T24411] ? rcu_read_lock_sched_held+0x9c/0xd0 10:03:26 executing program 5 (fault-call:0 fault-nth:3): syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) [ 247.482329][T24411] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 247.482329][T24411] ? __alloc_fd+0x487/0x620 [ 247.482329][T24411] do_filp_open+0x1a1/0x280 [ 247.482329][T24411] ? may_open_dev+0x100/0x100 [ 247.482329][T24411] ? lock_downgrade+0x920/0x920 [ 247.482329][T24411] ? rwlock_bug.part.0+0x90/0x90 [ 247.482329][T24411] ? do_raw_spin_unlock+0x178/0x270 [ 247.482329][T24411] ? _raw_spin_unlock+0x28/0x40 [ 247.482329][T24411] ? __alloc_fd+0x487/0x620 [ 247.482329][T24411] do_sys_open+0x3fe/0x5d0 10:03:26 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='\\dev/input/mice\x00', 0x0, 0x0) 10:03:26 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x0, &(0x7f00000000c0), 0x400, &(0x7f0000000100)='\x00') prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:26 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/d%v/input/mice\x00', 0x0, 0x0) 10:03:26 executing program 5 (fault-call:0 fault-nth:4): syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) [ 247.482329][T24411] ? filp_open+0x80/0x80 [ 247.482329][T24411] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.482329][T24411] ? do_syscall_64+0x26/0x790 [ 247.482329][T24411] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.482329][T24411] ? do_syscall_64+0x26/0x790 [ 247.482329][T24411] __x64_sys_open+0x7e/0xc0 [ 247.482329][T24411] do_syscall_64+0xfa/0x790 [ 247.482329][T24411] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.482329][T24411] RIP: 0033:0x413f21 [ 247.482329][T24411] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 247.482329][T24411] RSP: 002b:00007f3843a7c7b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 247.482329][T24411] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 247.482329][T24411] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f3843a7c860 [ 247.482329][T24411] RBP: 00007f3843a7c860 R08: 000000000000000f R09: 0000000000000000 [ 247.482329][T24411] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f3843a7d6d4 [ 247.482329][T24411] R13: 00000000004b15a8 R14: 00000000006f66f0 R15: 0000000000000003 [ 247.599741][T24440] FAULT_INJECTION: forcing a failure. [ 247.599741][T24440] name failslab, interval 1, probability 0, space 0, times 0 [ 247.608227][T24440] CPU: 2 PID: 24440 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 247.617823][T24440] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 247.617823][T24440] Call Trace: [ 247.617823][T24440] dump_stack+0x197/0x210 [ 247.617858][T24440] should_fail.cold+0xa/0x15 [ 247.617858][T24440] ? fault_create_debugfs_attr+0x180/0x180 [ 247.617858][T24440] ? ___might_sleep+0x163/0x2c0 [ 247.617858][T24440] __should_failslab+0x121/0x190 [ 247.617858][T24440] should_failslab+0x9/0x14 [ 247.617858][T24440] kmem_cache_alloc+0x2aa/0x710 [ 247.617858][T24440] ? kmem_cache_alloc+0x364/0x710 [ 247.617858][T24440] security_file_alloc+0x39/0x170 [ 247.617858][T24440] __alloc_file+0xde/0x340 [ 247.617858][T24440] alloc_empty_file+0x72/0x170 [ 247.617858][T24440] path_openat+0xef/0x46d0 [ 247.617858][T24440] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 247.617858][T24440] ? kasan_slab_alloc+0xf/0x20 [ 247.617858][T24440] ? kmem_cache_alloc+0x121/0x710 [ 247.617858][T24440] ? getname_flags+0xd6/0x5b0 [ 247.617858][T24440] ? getname+0x1a/0x20 [ 247.617858][T24440] ? do_sys_open+0x2c9/0x5d0 [ 247.617858][T24440] ? __x64_sys_open+0x7e/0xc0 [ 247.617858][T24440] ? __kasan_check_read+0x11/0x20 [ 247.617858][T24440] ? mark_lock+0xc2/0x1220 [ 247.617858][T24440] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 247.617858][T24440] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 247.617858][T24440] ? __alloc_fd+0x487/0x620 [ 247.617858][T24440] do_filp_open+0x1a1/0x280 [ 247.617858][T24440] ? may_open_dev+0x100/0x100 [ 247.617858][T24440] ? lock_downgrade+0x920/0x920 [ 247.617858][T24440] ? rwlock_bug.part.0+0x90/0x90 [ 247.617858][T24440] ? do_raw_spin_unlock+0x178/0x270 [ 247.617858][T24440] ? _raw_spin_unlock+0x28/0x40 [ 247.617858][T24440] ? __alloc_fd+0x487/0x620 [ 247.617858][T24440] do_sys_open+0x3fe/0x5d0 [ 247.617858][T24440] ? filp_open+0x80/0x80 [ 247.617858][T24440] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.617858][T24440] ? do_syscall_64+0x26/0x790 [ 247.617858][T24440] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.617858][T24440] ? do_syscall_64+0x26/0x790 [ 247.617858][T24440] __x64_sys_open+0x7e/0xc0 [ 247.617858][T24440] do_syscall_64+0xfa/0x790 [ 247.617858][T24440] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.617858][T24440] RIP: 0033:0x413f21 [ 247.617858][T24440] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 247.617858][T24440] RSP: 002b:00007f3843a7c7b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 247.617858][T24440] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 247.617858][T24440] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f3843a7c860 [ 247.617858][T24440] RBP: 00007f3843a7c860 R08: 000000000000000f R09: 0000000000000000 [ 247.617858][T24440] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f3843a7d6d4 [ 247.617858][T24440] R13: 00000000004b15a8 R14: 00000000006f66f0 R15: 0000000000000003 [ 247.649657][T24447] FAULT_INJECTION: forcing a failure. [ 247.649657][T24447] name failslab, interval 1, probability 0, space 0, times 0 [ 247.660480][T24447] CPU: 0 PID: 24447 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 247.669487][T24447] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 247.669491][T24447] Call Trace: [ 247.669507][T24447] dump_stack+0x197/0x210 [ 247.669524][T24447] should_fail.cold+0xa/0x15 [ 247.669537][T24447] ? fault_create_debugfs_attr+0x180/0x180 [ 247.669548][T24447] ? ___might_sleep+0x163/0x2c0 [ 247.669561][T24447] __should_failslab+0x121/0x190 [ 247.669574][T24447] should_failslab+0x9/0x14 [ 247.669583][T24447] __kmalloc+0x2e0/0x770 [ 247.669596][T24447] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 247.669610][T24447] tomoyo_realpath_from_path+0xcd/0x7b0 [ 247.669624][T24447] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.669641][T24447] tomoyo_check_open_permission+0x2a3/0x3e0 [ 247.669651][T24447] ? tomoyo_path_number_perm+0x520/0x520 [ 247.669667][T24447] ? ___might_sleep+0x163/0x2c0 [ 247.669689][T24447] ? inode_has_perm+0x230/0x230 [ 247.669700][T24447] ? spin_dump+0xac/0xd0 [ 247.669717][T24447] tomoyo_file_open+0xa9/0xd0 [ 247.669728][T24447] security_file_open+0x71/0x300 [ 247.669740][T24447] do_dentry_open+0x37a/0x1380 [ 247.669751][T24447] ? __kasan_check_read+0x11/0x20 [ 247.669768][T24447] ? chown_common+0x5c0/0x5c0 [ 247.669779][T24447] ? inode_permission+0xb4/0x520 [ 247.669790][T24447] vfs_open+0xa0/0xd0 [ 247.669801][T24447] path_openat+0x10e4/0x46d0 [ 247.669818][T24447] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 247.676797][T24447] ? kasan_slab_alloc+0xf/0x20 [ 247.676797][T24447] ? kmem_cache_alloc+0x121/0x710 [ 247.676797][T24447] ? getname_flags+0xd6/0x5b0 [ 247.676797][T24447] ? getname+0x1a/0x20 [ 247.676797][T24447] ? do_sys_open+0x2c9/0x5d0 [ 247.676797][T24447] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 247.676797][T24447] ? __alloc_fd+0x487/0x620 [ 247.676797][T24447] do_filp_open+0x1a1/0x280 [ 247.676797][T24447] ? may_open_dev+0x100/0x100 [ 247.676797][T24447] ? do_raw_spin_unlock+0x178/0x270 [ 247.676797][T24447] ? _raw_spin_unlock+0x28/0x40 [ 247.676797][T24447] ? __alloc_fd+0x487/0x620 [ 247.676797][T24447] do_sys_open+0x3fe/0x5d0 [ 247.676797][T24447] ? filp_open+0x80/0x80 [ 247.676797][T24447] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.676797][T24447] ? do_syscall_64+0x26/0x790 [ 247.676797][T24447] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.676797][T24447] ? do_syscall_64+0x26/0x790 [ 247.676797][T24447] __x64_sys_open+0x7e/0xc0 [ 247.676797][T24447] do_syscall_64+0xfa/0x790 [ 247.676797][T24447] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.676797][T24447] RIP: 0033:0x413f21 [ 247.676797][T24447] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 247.676797][T24447] RSP: 002b:00007f3843a7c7b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 247.676797][T24447] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 247.676797][T24447] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f3843a7c860 [ 247.676797][T24447] RBP: 00007f3843a7c860 R08: 000000000000000f R09: 0000000000000000 [ 247.676797][T24447] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f3843a7d6d4 [ 247.676797][T24447] R13: 00000000004b15a8 R14: 00000000006f66f0 R15: 0000000000000003 [ 247.765552][T24447] ERROR: Out of memory at tomoyo_realpath_from_path. 10:03:27 executing program 4: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x0) 10:03:27 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/d/v/input/mice\x00', 0x0, 0x0) 10:03:27 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r1, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:27 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/.ev/input/mice\x00', 0x0, 0x0) 10:03:27 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 10:03:27 executing program 5 (fault-call:0 fault-nth:5): syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:27 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/d\\v/input/mice\x00', 0x0, 0x0) 10:03:27 executing program 4: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x0) [ 248.520268][T24476] FAULT_INJECTION: forcing a failure. [ 248.520268][T24476] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:03:27 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='//ev/input/mice\x00', 0x0, 0x0) [ 248.533111][T24476] CPU: 3 PID: 24476 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 10:03:27 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/de\\/input/mice\x00', 0x0, 0x0) [ 248.533111][T24476] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 248.533111][T24476] Call Trace: 10:03:27 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = shmget(0x2, 0x4000, 0x10, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001540)=0xe8) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@quota='quota'}], [{@euid_gt={'euid>', r1}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_appraise='dont_appraise'}]}) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x9, &(0x7f0000001580)=[{&(0x7f00000000c0)="872c086d58683d6a909e0de1539dfed98f2474d7951d87887e26d73bc666221ac493ff13932368848538b4e81cd95e3d4573d739bf27b4c95b3a98b31bbd965bcef290228135dd434c88225d21e3a0460769f1246521098b8592a2bd5305cccceba5e06df1c8a2fd1d51deb108a6d724501f42a822e86a93c01eb7ad757596d6f2fdcff51bd29d4843c2331c0b24390e782b85dc84337f0cb059a8b9bb6a40823cf1fc8199d984f730d32cf27713674530361ea38d1903cf8183149d60cbcea31244ccab681e85ffe03a6fa7", 0xcc, 0x3}, {&(0x7f00000001c0)="76f44d07a0c352782c5c8f4ad06fa50f42a3e8c49f0447ca48dd91809c690a8696d6aeafbb7518947e8ee2d5c24f75cccf1f97b559fd0805008e55b01ec39317a6d50d600d2842", 0x47, 0x5}, {&(0x7f0000000240)="870b3ea881a0712b6cb955b5b1b58e902b1ea28026000fcd5cdaebb98d5d0a98d50167dd683c7ae01ed5c3ff9385c853274eee43023cf3b76912b5b21611bff5890b4fd060c5b65d882cbd7611561d922af47e562e260c99faf16f", 0x5b, 0x1ff}, {&(0x7f00000002c0)="2e635416d79214d715f0d58bb07e22821a23de3958f97e7d7cbb0806197a1ec8d6d2ad7ad830d6be94be4a82c727ac89d83c12720bc2dffa8959d2638c4c46e3d58997f34d519014", 0x48, 0x6}, {&(0x7f0000000340)="6d5861d903e4458e84a68bedc92dc0e6df84471681ed6d6292", 0x19, 0x4}, {&(0x7f0000000380)="d773d79968874c3d1260963373ade46ec5266cbb541f0903c2068dba7c7802ddded564f08b3ea37c786d0716ac4b7afd1e0be70df76d087086dbf5e619c3b6d9ac567e8859a03544d7043e3a5ecc5bdbd0b6d983d878b00215b42e7ec2197a88ebbae24186b8aec756225f0df55b94a757806ccd92c54a6652b1efa1e36960a06c58e943dc35c4f223982c1ab1923d88a1beb2ab454ee20d480123923b10da5289fcf7bf8faf8baed26e71bec81bd30057605d70", 0xb4, 0x4}, {&(0x7f0000000440)="c272f83de040d26258401c9584db8b61aaef633419752bd6596450bccb86d2aeaaf1a6356e2f4d684ab6abfbc606aa10124cc28bf0ec0ba0a59c370150b3beb504184f0a45195e90f87029a728cdd2b7b86aeb697c8d5b6a076c947ac45179a6c76a92507288c9f5ee3f68bd6ace90aaa0ff48236bfc64d5442bfbe553600493bebbf4c16e4b26abaa5f6f9964ffd1ac648c280559c271f583cf23e912d657a1a744e463328980714e9b6df73ee5eb767ef38ee8991fa014df4a8bb93d1c074123a1", 0xffffffffffffffb5, 0x7}, {&(0x7f0000000540)="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", 0x1000, 0x1}, {&(0x7f0000001540), 0x0, 0xfffffffffffffffe}], 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="646174613d77726974656261636b2c6e6f61636c2c636f6e746578743d726f6f742c736d61636b66736861743d6370757365742525245c2c736d61636b66736841743d6b657972696e67232d76626f786e657430626465762c70726f632c726f6f74636f6e746578743d757365725f752c7569643d8b2db8b471e4fa8e981f25c220398392041ee0bb1153d5ef62e0efdb0a145b3335a33414d1", @ANYRESDEC=r1, @ANYBLOB=',pcr=00000000000000000004,\x00']) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) r6 = gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x80, r1, r2, r3, r4, 0x111, 0x3}, 0x5, 0x1, 0x7, 0x5, r5, r6, 0x6}) [ 248.533111][T24476] dump_stack+0x197/0x210 [ 248.533111][T24476] should_fail.cold+0xa/0x15 10:03:27 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/\\ev/input/mice\x00', 0x0, 0x0) [ 248.533111][T24476] ? __kasan_check_read+0x11/0x20 [ 248.533111][T24476] ? fault_create_debugfs_attr+0x180/0x180 [ 248.533111][T24476] ? is_bpf_text_address+0xac/0x160 10:03:27 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev\\input/mice\x00', 0x0, 0x0) [ 248.533111][T24476] ? find_held_lock+0x35/0x130 [ 248.533111][T24476] should_fail_alloc_page+0x50/0x60 [ 248.533111][T24476] __alloc_pages_nodemask+0x1a1/0x910 [ 248.533111][T24476] ? lock_downgrade+0x920/0x920 [ 248.533111][T24476] ? __alloc_pages_slowpath+0x2920/0x2920 [ 248.533111][T24476] ? __kasan_check_read+0x11/0x20 10:03:27 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/d%v/input/mice\x00', 0x0, 0x0) [ 248.533111][T24476] ? fault_create_debugfs_attr+0x180/0x180 [ 248.545799][T24476] cache_grow_begin+0x90/0xd00 [ 248.545799][T24476] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 248.545799][T24476] ? trace_hardirqs_off+0x62/0x240 [ 248.545799][T24476] __kmalloc+0x6b2/0x770 [ 248.545799][T24476] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 248.545799][T24476] tomoyo_realpath_from_path+0xcd/0x7b0 [ 248.545799][T24476] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 248.545799][T24476] tomoyo_check_open_permission+0x2a3/0x3e0 [ 248.545799][T24476] ? tomoyo_path_number_perm+0x520/0x520 [ 248.545799][T24476] ? ___might_sleep+0x163/0x2c0 [ 248.545799][T24476] ? inode_has_perm+0x230/0x230 [ 248.545799][T24476] ? spin_dump+0xac/0xd0 [ 248.545799][T24476] tomoyo_file_open+0xa9/0xd0 [ 248.545799][T24476] security_file_open+0x71/0x300 [ 248.545799][T24476] do_dentry_open+0x37a/0x1380 [ 248.545799][T24476] ? __kasan_check_read+0x11/0x20 [ 248.699823][T24476] ? chown_common+0x5c0/0x5c0 [ 248.699823][T24476] ? inode_permission+0xb4/0x520 [ 248.699823][T24476] vfs_open+0xa0/0xd0 [ 248.699823][T24476] path_openat+0x10e4/0x46d0 [ 248.699823][T24476] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 248.699823][T24476] ? kasan_slab_alloc+0xf/0x20 [ 248.699823][T24476] ? kmem_cache_alloc+0x121/0x710 [ 248.699823][T24476] ? getname_flags+0xd6/0x5b0 [ 248.736767][T24476] ? getname+0x1a/0x20 [ 248.736767][T24476] ? do_sys_open+0x2c9/0x5d0 [ 248.736767][T24476] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 248.736767][T24476] ? __alloc_fd+0x487/0x620 [ 248.736767][T24476] do_filp_open+0x1a1/0x280 [ 248.736767][T24476] ? may_open_dev+0x100/0x100 [ 248.736767][T24476] ? do_raw_spin_unlock+0x178/0x270 [ 248.736767][T24476] ? _raw_spin_unlock+0x28/0x40 [ 248.736767][T24476] ? __alloc_fd+0x487/0x620 [ 248.736767][T24476] do_sys_open+0x3fe/0x5d0 [ 248.736767][T24476] ? filp_open+0x80/0x80 [ 248.736767][T24476] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.736767][T24476] ? do_syscall_64+0x26/0x790 [ 248.736767][T24476] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.736767][T24476] ? do_syscall_64+0x26/0x790 [ 248.736767][T24476] __x64_sys_open+0x7e/0xc0 [ 248.736767][T24476] do_syscall_64+0xfa/0x790 [ 248.736767][T24476] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.736767][T24476] RIP: 0033:0x413f21 [ 248.736767][T24476] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 248.736767][T24476] RSP: 002b:00007f3843a7c7b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 248.736767][T24476] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 248.736767][T24476] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f3843a7c860 [ 248.736767][T24476] RBP: 00007f3843a7c860 R08: 000000000000000f R09: 0000000000000000 [ 248.736767][T24476] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f3843a7d6d4 [ 248.736767][T24476] R13: 00000000004b15a8 R14: 00000000006f66f0 R15: 0000000000000003 10:03:28 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:28 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/%nput/mice\x00', 0x0, 0x0) 10:03:28 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 10:03:28 executing program 5 (fault-call:0 fault-nth:6): syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:28 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/d/v/input/mice\x00', 0x0, 0x0) 10:03:28 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/.nput/mice\x00', 0x0, 0x0) [ 249.030023][T24513] FAULT_INJECTION: forcing a failure. 10:03:28 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') [ 249.030023][T24513] name failslab, interval 1, probability 0, space 0, times 0 [ 249.044125][T24513] CPU: 1 PID: 24513 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 249.052696][T24513] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 249.052700][T24513] Call Trace: [ 249.052716][T24513] dump_stack+0x197/0x210 [ 249.052731][T24513] should_fail.cold+0xa/0x15 [ 249.052744][T24513] ? fault_create_debugfs_attr+0x180/0x180 [ 249.052757][T24513] ? ___might_sleep+0x163/0x2c0 [ 249.052770][T24513] __should_failslab+0x121/0x190 [ 249.052782][T24513] should_failslab+0x9/0x14 [ 249.052791][T24513] __kmalloc+0x2e0/0x770 [ 249.052800][T24513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.052808][T24513] ? d_absolute_path+0x11b/0x170 [ 249.052815][T24513] ? __d_path+0x140/0x140 [ 249.052831][T24513] ? tomoyo_encode2.part.0+0xf5/0x400 10:03:28 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/d\\v/input/mice\x00', 0x0, 0x0) [ 249.052842][T24513] tomoyo_encode2.part.0+0xf5/0x400 [ 249.053510][T24513] tomoyo_encode+0x2b/0x50 [ 249.090623][T24513] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 249.121001][T24513] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 249.121001][T24513] tomoyo_check_open_permission+0x2a3/0x3e0 [ 249.121001][T24513] ? tomoyo_path_number_perm+0x520/0x520 [ 249.121001][T24513] ? ___might_sleep+0x163/0x2c0 [ 249.121001][T24513] ? inode_has_perm+0x230/0x230 [ 249.121001][T24513] ? spin_dump+0xac/0xd0 [ 249.121001][T24513] tomoyo_file_open+0xa9/0xd0 [ 249.121001][T24513] security_file_open+0x71/0x300 [ 249.121001][T24513] do_dentry_open+0x37a/0x1380 [ 249.121001][T24513] ? __kasan_check_read+0x11/0x20 [ 249.121001][T24513] ? chown_common+0x5c0/0x5c0 [ 249.121001][T24513] ? inode_permission+0xb4/0x520 [ 249.121001][T24513] vfs_open+0xa0/0xd0 [ 249.121001][T24513] path_openat+0x10e4/0x46d0 10:03:28 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 10:03:28 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 10:03:28 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/de\\/input/mice\x00', 0x0, 0x0) 10:03:28 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev//nput/mice\x00', 0x0, 0x0) [ 249.121001][T24513] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 249.121001][T24513] ? kasan_slab_alloc+0xf/0x20 [ 249.121001][T24513] ? kmem_cache_alloc+0x121/0x710 [ 249.121001][T24513] ? getname_flags+0xd6/0x5b0 [ 249.121001][T24513] ? getname+0x1a/0x20 [ 249.121001][T24513] ? do_sys_open+0x2c9/0x5d0 [ 249.121001][T24513] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 249.121001][T24513] ? __alloc_fd+0x487/0x620 [ 249.121001][T24513] do_filp_open+0x1a1/0x280 [ 249.121001][T24513] ? may_open_dev+0x100/0x100 [ 249.121001][T24513] ? do_raw_spin_unlock+0x178/0x270 [ 249.121001][T24513] ? _raw_spin_unlock+0x28/0x40 [ 249.121001][T24513] ? __alloc_fd+0x487/0x620 [ 249.121001][T24513] do_sys_open+0x3fe/0x5d0 [ 249.121001][T24513] ? filp_open+0x80/0x80 [ 249.121001][T24513] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 249.121001][T24513] ? do_syscall_64+0x26/0x790 [ 249.121001][T24513] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.121001][T24513] ? do_syscall_64+0x26/0x790 [ 249.121001][T24513] __x64_sys_open+0x7e/0xc0 [ 249.121001][T24513] do_syscall_64+0xfa/0x790 [ 249.121001][T24513] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.121001][T24513] RIP: 0033:0x413f21 [ 249.121001][T24513] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 249.121001][T24513] RSP: 002b:00007f3843a7c7b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 249.121001][T24513] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413f21 [ 249.121001][T24513] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f3843a7c860 [ 249.121001][T24513] RBP: 00007f3843a7c860 R08: 000000000000000f R09: 0000000000000000 [ 249.121001][T24513] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f3843a7d6d4 [ 249.121001][T24513] R13: 00000000004b15a8 R14: 00000000006f66f0 R15: 0000000000000003 [ 249.202929][T24513] ERROR: Out of memory at tomoyo_realpath_from_path. 10:03:28 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 10:03:28 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev\\input/mice\x00', 0x0, 0x0) 10:03:28 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:28 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/\\nput/mice\x00', 0x0, 0x0) 10:03:28 executing program 5 (fault-call:0 fault-nth:7): syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:28 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x10, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x9, @media='ib\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="95", 0x1, 0x25c1}, {&(0x7f0000000500)="cf", 0x1}, {0x0}], 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:28 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/%nput/mice\x00', 0x0, 0x0) 10:03:28 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/i\\put/mice\x00', 0x0, 0x0) 10:03:28 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:28 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:28 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x20, 0x4000) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:28 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/in\\ut/mice\x00', 0x0, 0x0) 10:03:28 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='\\dev/vcs#\x00', 0x20, 0x4000) 10:03:28 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/.nput/mice\x00', 0x0, 0x0) 10:03:29 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev//nput/mice\x00', 0x0, 0x0) 10:03:29 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/inp\\t/mice\x00', 0x0, 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/.ev/vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/\\nput/mice\x00', 0x0, 0x0) 10:03:29 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/i\\put/mice\x00', 0x0, 0x0) 10:03:29 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='//ev/vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/inpu\\/mice\x00', 0x0, 0x0) 10:03:29 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/in\\ut/mice\x00', 0x0, 0x0) 10:03:29 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000240)={{0x2, 0x2, 0x80000001, 0x0, 0xffff}}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x89}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4024804) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1, r2, r3, r4, r5, r7], 0x6) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/\\ev/vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input\\mice\x00', 0x0, 0x0) 10:03:29 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/d%v/vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/inp\\t/mice\x00', 0x0, 0x0) 10:03:29 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(r0, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:29 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/d\\v/vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 4: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/.ice\x00', 0x0, 0x0) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/inpu\\/mice\x00', 0x0, 0x0) 10:03:29 executing program 1: stat(&(0x7f0000000200)='./file1\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1, 0x1, 0x81, 0x6}, 0xc) 10:03:29 executing program 4: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/de./vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input//ice\x00', 0x0, 0x0) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input\\mice\x00', 0x0, 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/de//vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f00000013c0), &(0x7f0000001400)=0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:29 executing program 4: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 10:03:29 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf4c3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/\\ice\x00', 0x0, 0x0) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/.ice\x00', 0x0, 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/de\\/vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input//ice\x00', 0x0, 0x0) 10:03:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev\\vcs#\x00', 0x20, 0x4000) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/m%ce\x00', 0x0, 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/.cs#\x00', 0x20, 0x4000) 10:03:29 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000001400)) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:29 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/m.ce\x00', 0x0, 0x0) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/\\ice\x00', 0x0, 0x0) 10:03:29 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x2, @null, @bpq0='bpq0\x00', 0x1f, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7fa, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f0000000080)=""/33, 0x21) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev//cs#\x00', 0x20, 0x4000) 10:03:29 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/\\cs#\x00', 0x20, 0x4000) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/m%ce\x00', 0x0, 0x0) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/m/ce\x00', 0x0, 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/v\\s#\x00', 0x20, 0x4000) 10:03:29 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x40000) r0 = getpgid(0x0) tkill(r0, 0x1) 10:03:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/m.ce\x00', 0x0, 0x0) 10:03:29 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/m\\ce\x00', 0x0, 0x0) 10:03:29 executing program 1: setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) stat(&(0x7f0000000200)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x7) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @default, @netrom={'nr', 0x0}, 0x3, 'syz0\x00', @default, 0x6, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8090008}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44140) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vc##\x00', 0x20, 0x4000) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mi\\e\x00', 0x0, 0x0) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/m/ce\x00', 0x0, 0x0) 10:03:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vc%#\x00', 0x20, 0x4000) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mic%\x00', 0x0, 0x0) 10:03:29 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/m\\ce\x00', 0x0, 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vc*#\x00', 0x20, 0x4000) 10:03:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)) 10:03:29 executing program 1: lstat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000180)=0xe8) r1 = getgid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = getgid() r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/keycreate\x00', 0x2, 0x0) fstat(r8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r12, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$IMHOLD_L1(r12, 0x80044948, &(0x7f0000000700)=0x5) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r0, @ANYBLOB="04131b000000000008000200", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="08000500", @ANYRES32=r13, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB="10000100000000002000020000000000"], 0x7c, 0x2) 10:03:29 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mi\\e\x00', 0x0, 0x0) 10:03:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vc+#\x00', 0x20, 0x4000) 10:03:29 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mic/\x00', 0x0, 0x0) 10:03:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mic%\x00', 0x0, 0x0) 10:03:30 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x2, 0x2, 0x8, 0x4, 0x778}, 0x20) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mic\\\x00', 0x0, 0x0) 10:03:30 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vc-#\x00', 0x20, 0x4000) 10:03:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x02', 0x0, 0x0) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mic/\x00', 0x0, 0x0) 10:03:30 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0, 0x1f, 0x1, 0xffff}, {0x3, 0x2, 0x6, 0x4}, {0x2, 0x3f, 0x1f, 0x6}, {0x0, 0x3f, 0xfd, 0x4}, {0x3, 0x1, 0x7, 0x81}]}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) stat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vc.#\x00', 0x20, 0x4000) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x03', 0x0, 0x0) 10:03:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x100) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mic\\\x00', 0x0, 0x0) 10:03:30 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) r2 = syz_open_dev$cec(&(0x7f0000002ec0)='/dev/cec#\x00', 0x0, 0x2) write$P9_RRENAME(r2, &(0x7f0000002f00)={0x7, 0x15, 0x2}, 0x7) r3 = getpid() sched_setattr(r3, &(0x7f0000001540)={0x30, 0x5, 0x0, 0x8000, 0x4, 0xffffffffffffffe1, 0x4e, 0x2}, 0xfbc132595a30f8a5) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x42) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@quota='quota'}], [{@euid_gt={'euid>', r1}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_appraise='dont_appraise'}]}) r5 = socket$pppoe(0x18, 0x1, 0x0) bind(r5, &(0x7f00000040c0)=@ax25={{0x3, @bcast, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x9, &(0x7f0000001580)=[{&(0x7f00000000c0)="872c086d58683d6a909e0de1539dfed98f2474d7951d87887e26d73bc666221ac493ff13932368848538b4e81cd95e3d4573d739bf27b4c95b3a98b31bbd965bcef290228135dd434c88225d21e3a0460769f1246521098b8592a2bd5305cccceba5e06df1c8a2fd1d51deb108a6d724501f42a822e86a93c01eb7ad757596d6f2fdcff51bd29d4843c2331c0b24390e782b85dc84337f0cb059a8b9bb6a40823cf1fc8199d984f730d32cf27713674530361ea38d1903cf8183149d60cbcea31244ccab681e85ffe03a6fa7", 0xcc, 0x3}, {&(0x7f00000001c0)="76f44d07a0c352782c5c8f4ad06fa50f42a3e8c49f0447ca48dd91809c690a8696d6aeafbb7518947e8ee2d5c24f75cccf1f97b559fd0805008e55b01ec39317a6d50d600d2842", 0x47, 0x5}, {&(0x7f0000000240)="870b3ea881a0712b6cb955b5b1b58e902b1ea28026000fcd5cdaebb98d5d0a98d50167dd683c7ae01ed5c3ff9385c853274eee43023cf3b76912b5b21611bff5890b4fd060c5b65d882cbd7611561d922af47e562e260c99faf16f", 0x5b, 0x1ff}, {&(0x7f00000002c0)="2e635416d79214d715f0d58bb07e22821a23de3958f97e7d7cbb0806197a1ec8d6d2ad7ad830d6be94be4a82c727ac89d83c12720bc2dffa8959d2638c4c46e3d58997f34d519014", 0x48, 0x6}, {&(0x7f0000000340)="6d5861d903e4458e84a68bedc92dc0e6df84471681ed6d6292", 0x19, 0x4}, {&(0x7f0000000380)="d773d79968874c3d1260963373ade46ec5266cbb541f0903c2068dba7c7802ddded564f08b3ea37c786d0716ac4b7afd1e0be70df76d087086dbf5e619c3b6d9ac567e8859a03544d7043e3a5ecc5bdbd0b6d983d878b00215b42e7ec2197a88ebbae24186b8aec756225f0df55b94a757806ccd92c54a6652b1efa1e36960a06c58e943dc35c4f223982c1ab1923d88a1beb2ab454ee20d480123923b10da5289fcf7bf8faf8baed26e71bec81bd30057605d70", 0xb4, 0x4}, {&(0x7f0000000440)="c272f83de040d26258401c9584db8b61aaef633419752bd6596450bccb86d2aeaaf1a6356e2f4d684ab6abfbc606aa10124cc28bf0ec0ba0a59c370150b3beb504184f0a45195e90f87029a728cdd2b7b86aeb697c8d5b6a076c947ac45179a6c76a92507288c9f5ee3f68bd6ace90aaa0ff48236bfc64d5442bfbe553600493bebbf4c16e4b26abaa5f6f9964ffd1ac648c280559c271f583cf23e912d657a1a744e463328980714e9b6df73ee5eb767ef38ee8991fa014df4a8bb93d1c074123a1", 0xffffffffffffffb5, 0x7}, {&(0x7f0000000540)="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", 0x1000, 0x1}, {&(0x7f0000001540), 0x0, 0xfffffffffffffffe}], 0x4, &(0x7f0000001680)={[{@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@context={'context', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'cpuset%%$\\'}}, {@smackfshat={'smackfshat', 0x3d, 'keyring#-vboxnet0bdev,proc'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_eq={'uid', 0x3d, r1}}, {@pcr={'pcr', 0x3d, 0x4}}]}) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x401, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0x1d4, 0x6}], 0x88692d462230b261, &(0x7f0000000100)=ANY=[@ANYBLOB='allow_utime=00000000000000000000001,namecase=1,gid=', @ANYRESHEX=r0, @ANYBLOB="2c6572726f72733d636f6e74696e75652c6572726f72733d72656d6f756e742d726f2c636f6465706167653d6370313241352c646973630500000000000000616973652c7375626a5f747970653d656d302c646566636f6e746578743d73797361646d5f752c66736e616d653d2c7569643c", @ANYRESDEC=r1, @ANYBLOB=',\x00']) sendmsg$sock(r4, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="f89e38bf6e4b64968a6f10c8852847df9abb8b206e4d958657b327e03af9252bcd27f66d315a384b666e9a7dd419db781696465ddbb3dde9c8e1d7f17583bef9a23986202d49990b03654217b54763840d81322c8ee31a0c3ca5c3f7adef0be4c705917935c17793409c7f9a0ae1a171d0d37e350826cd3faffcf39bf03caa36efc7d853c58b2a038f12", 0x8a}, {&(0x7f0000002800)="2f90f7587612eded3854abbf01e564d58f373146a67428cb59eeb4ed3f54529a76ab73c16320f8cb4801d4fbd50933f975bc6e8c1e9b69e83f72a239b28759de95e655866646dcf6bc117d7e8009a1b57435b6652990f3eac4f58a13e21d348e8a73f895b240a1955186616bfc", 0x6d}, {&(0x7f0000002880)="ea1b84f6973983afe2075c863319b7884699527b0837aac26688e1df169248e644cc9038e7c5fbccc340a7c2288335e3c24b3447725f049ddd7a1166936ac784148d84a91017f8d0e41eca0e5e6e041bcd8442f71892f6220ef6d4456a94815ec2c176f55e6cba1068ecdcadd2385acc07edb86a1d5366196dfc26f5cfaeafd34b93ed0c1baeb834e9d8218afd0b614d634a35b35de660ae626707ac2b8bad49cb11a379ba06cebe6a23ca3a188ba91a6b32b587d38cc583eae2ab024df7e0e175d492635af7e6f942c614dd599a6233ca0d53695cef018b27fe7e92ac09456433ba9a53e9f34d64521194", 0xeb}, {&(0x7f0000002980)="2364513791ce500df546dcb631d429d50dc6cbf7112e3ff44bee613415ed92dd79a350b5aea480c7f0934d479266e3f2867b9ba1beb097c741519ce285a28ac936ec75d64853c96945ae18171649370fd3fb5bdb39acf563664e6fe6f83340640e371ab8872a557f6576a03d82b46576ee0e1b577ce030d7014187a58043553219a9a5a15c32817edb07a6ee4490d4b37254f133bae0618a85c051b96395904c83c9aec3aa835378896b11d3a10362ef81e50c5ded6e3a7d14aa486d6a6def4241f5ad4f1f24ace694b1d876606ffe0f399826", 0xd3}, {&(0x7f0000002a80)="184cc287fb7e234881e802c282e7a566e28f000cc7827510d1f48a9ede00fd1a42afb48cb52b8e9127a57674f42a121065d6e185b8fed09550a6a9b39b837e374278d94f3491a470297b7083723fb8754e37bf93f03630ebf6c5d7ee60be42cc3feaaf3005ef8045ee3cd01b61f02825f773befd631a6005ac2b7fab212b3b71e4bd5309a4a22af8676c9e5d6f5471ebec97f9b8d4d151f5f77e50f9539faf1f63d92e477efcc4b6cd1dff35a86dd38418da9a68c9688496d69e19", 0xbb}, {&(0x7f0000002b40)="d943f77c4b9e474db16c130996359f267b2d406528633b631ff6ff58d09757336dba9b4b496d8adbe10072660b4f694e55050030a023", 0x36}, {&(0x7f0000002b80)="d50171a103b724457d9166f7fd9eb42333a858dc4085debb170e7e652f832274f2f631bc4d566ff3c0149ac4eae5e80c731c3242eee913b45a01a35e16f3bdd8b91cd5ef418697a4cc1734954ba98338e821f9c115e6500a51c408fcc432e093f268095ce65804a2136c353102590413898559f9a2fcb4289fbb4075d72e84822c4e34a104d5fc43111844d7110ef785a3d9d08fd0e2b3f98b7fd90330c0d57753ce74326a548182b0e038855aeceabfe4d370", 0xb3}, {&(0x7f0000002c40)="01432fe6546c7b8e1063a7a953989ad7671e6a4c592c364a4f0b0e600d8a8e34be8aa3ac3d2b63b55d96e97ce605f211d9d27090a7b397493497605b0e90eb50de5dc23901c2e9ab0d904776617526a7e52e85dd017227c8206008081b1b46a41356c6fc6c6e9debe244f8e61bacce7440bf1ca2943fb7e9e7b7043f79fb6b1000f346399e06d5bd87ec6f639d184e4bd781eed7164da6845e2ac8fc5dcb9d90a6bc50b3abe56dc109f236f85a92e7", 0xaf}, {&(0x7f0000002d00)="239e868ff742562815da6a", 0xb}], 0xa, &(0x7f0000002e00)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x60}, 0x8000) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vc0#\x00', 0x20, 0x4000) 10:03:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x02', 0x0, 0x0) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x04', 0x0, 0x0) 10:03:30 executing program 4: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcX#\x00', 0x20, 0x4000) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x03', 0x0, 0x0) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x05', 0x0, 0x0) 10:03:30 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x9, 0x0) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x04', 0x0, 0x0) 10:03:30 executing program 4: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vc\\#\x00', 0x20, 0x4000) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x06', 0x0, 0x0) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x05', 0x0, 0x0) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\a', 0x0, 0x0) 10:03:30 executing program 4: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcc#\x00', 0x20, 0x4000) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\b', 0x0, 0x0) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x06', 0x0, 0x0) 10:03:30 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/de\x05\x80\x00\x00\x00\x04\x00\x00control\x00', 0x80000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) 10:03:30 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\a', 0x0, 0x0) 10:03:30 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcd#\x00', 0x20, 0x4000) 10:03:30 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/d\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\b', 0x0, 0x0) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vci#\x00', 0x20, 0x4000) 10:03:30 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 10:03:30 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 10:03:30 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x2, @name="22d2464d09a04ef66b66dd721cc753115f5d717b30560036ff5e40eae4e0c9a4"}, 0x8, 0x9161, 0x4}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcl#\x00', 0x20, 0x4000) 10:03:30 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:30 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vco#\x00', 0x20, 0x4000) 10:03:30 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') write$capi20_data(r4, &(0x7f00000008c0)=ANY=[@ANYRES16=r5, @ANYRES32=r3, @ANYBLOB="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", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32]], 0x1018) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f00000001c0)}) 10:03:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r0, 0x0, 0x0) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcp#\x00', 0x20, 0x4000) 10:03:30 executing program 1: stat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:30 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 10:03:30 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:30 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcu#\x00', 0x20, 0x4000) 10:03:30 executing program 4: stat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:31 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcx#\x00', 0x20, 0x4000) 10:03:31 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:31 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 10:03:31 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001880)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000016c0)=0x299) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@usrquota='usrquota'}, {@quota='quota'}], [{@euid_gt={'euid>', r3}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_appraise='dont_appraise'}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001540)) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x9, &(0x7f0000001580)=[{&(0x7f00000000c0)="872c086d58683d6a909e0de1539dfed98f2474d7951d87887e26d73bc666221ac493ff13932368848538b4e81cd95e3d4573d739bf27b4c95b3a98b31bbd965bcef290228135dd434c88225d21e3a0460769f1246521098b8592a2bd5305cccceba5e06df1c8a2fd1d51deb108a6d724501f42a822e86a93c01eb7ad757596d6f2fdcff51bd29d4843c2331c0b24390e782b85dc84337f0cb059a8b9bb6a40823cf1fc8199d984f730d32cf27713674530361ea38d1903cf8183149d60cbcea31244ccab681e85ffe03a6fa7", 0xcc, 0x3}, {&(0x7f00000001c0)="76f44d07a0c352782c5c8f4ad06fa50f42a3e8c49f0447ca48dd91809c690a8696d6aeafbb7518947e8ee2d5c24f75cccf1f97b559fd0805008e55b01ec39317a6d50d600d2842", 0x47, 0x5}, {&(0x7f0000000240)="870b3ea881a0712b6cb955b5b1b58e902b1ea28026000fcd5cdaebb98d5d0a98d50167dd683c7ae01ed5c3ff9385c853274eee43023cf3b76912b5b21611bff5890b4fd060c5b65d882cbd7611561d922af47e562e260c99faf16f", 0x5b, 0x1ff}, {&(0x7f00000002c0)="2e635416d79214d715f0d58bb07e22821a23de3958f97e7d7cbb0806197a1ec8d6d2ad7ad830d6be94be4a82c727ac89d83c12720bc2dffa8959d2638c4c46e3d58997f34d519014", 0x48, 0x6}, {&(0x7f0000000340)="6d5861d903e4458e84a68bedc92dc0e6df84471681ed6d6292", 0x19, 0x4}, {&(0x7f0000000380)="d773d79968874c3d1260963373ade46ec5266cbb541f0903c2068dba7c7802ddded564f08b3ea37c786d0716ac4b7afd1e0be70df76d087086dbf5e619c3b6d9ac567e8859a03544d7043e3a5ecc5bdbd0b6d983d878b00215b42e7ec2197a88ebbae24186b8aec756225f0df55b94a757806ccd92c54a6652b1efa1e36960a06c58e943dc35c4f223982c1ab1923d88a1beb2ab454ee20d480123923b10da5289fcf7bf8faf8baed26e71bec81bd30057605d70", 0xb4, 0x4}, {&(0x7f0000000440)="c272f83de040d26258401c9584db8b61aaef633419752bd6596450bccb86d2aeaaf1a6356e2f4d684ab6abfbc606aa10124cc28bf0ec0ba0a59c370150b3beb504184f0a45195e90f87029a728cdd2b7b86aeb697c8d5b6a076c947ac45179a6c76a92507288c9f5ee3f68bd6ace90aaa0ff48236bfc64d5442bfbe553600493bebbf4c16e4b26abaa5f6f9964ffd1ac648c280559c271f583cf23e912d657a1a744e463328980714e9b6df73ee5eb767ef38ee8991fa014df4a8bb93d1c074123a1", 0xffffffffffffffb5, 0x7}, {&(0x7f0000000540)="0fd82a9651a8784a28eea709220dc914b0968b79a3d927bd45d034beaea2ce80081f399c9ba60cbb673c77b8bbc576d8de64738a415836c4e617091602945415d97a11693074deb84b7d470e410589bfe16cda0c9631a9f3d4e4e28a479b38705355c05fb1d399e64b85087d9c92a27f2148c0d2dcf6809bc3cae40d0a0feadafe95b57fcd6fc6bb1d926dd31bec0b0bd0a0ff65bc8b1c3a809197f254ca6ddc122e74754eaa4c0a54b6d934471261e93c90f9d1a3eedf9d35d46191c35e3dd829708a6afaecf25deb7bdaa1f3923c2d98ccd22b997b4a9b4c6fdcdccc9a0a5e0a1c60fb736d8b155528532858f63cc66ea470ba4573a5f2f6f66cc66f83919f1ded0831aa231dee6e1b0a20759cc485011748b172468f920edec8545fa19522b5e5da627ee213858aa1ab05748826a7f9b8224f50c925ced5e2c462729d07fd908c2cc9ada1652b207bbe61976f61e6da24e0641a2015c121ac1eb4662a4965f4a55efea5c24c5a86126c8449fa477ebf36620961d465d5f625d892799452312eacf792404db548b696cb3c6d68805136b4b0189e903238b45a73aea57d444b276524dbf01e350c9db4ab0c1e2b24d12dcffafb47fc553eb089250882af5c17943756ff7bb3012c5fc0c44e9c6403d90f2bc03e28aff00aacf5c0f4ff848bac573ff59ffe5133b486b5eb6a3836a176f385e0b2751934f6a7a69adbf24ee47b2f2b0e3f4bf013a43b1962682a44c8bd9b034068363ee1d8e2308a5546204624f49b7c47821eab1bba14388bc5552564469ff8b1ba208a576aedd43585e6d6c114f0f7083bc647185dbd7ce403877d518849c948d0efc4063821e47318250471be05ba320c936b3db0c9b540c12f3ff9fc801f02d7cc80922bbad01b26187b4f9ef9d2fdb06d90cc116ede9358f06c3196a13738ea77129c5fc0accdd0c17e5acc471de08c7c487db5fc68b4b42e3d26b80271ba0c99110af0803ff2a7579c7726ed2faccee1e3a0c3b806c19b242e7d60540a32f6fc4ec4f644cdcf5e863e016ec5aa8eadee6b0d9d1ac8dce00b8f5b4c56a5b22a1b8cb3451da84034a513b4a567fa2f5cc12389ac80dae2ed5337200b28fcb22e2a8d48789dab25c6671df22d256d3a54289bcd54bdd17de8824edff0c7c716c3ccb9f78b97f10525cfb33080a79b6b1e4535df80bd162c2bc1ad446684aa3d7be0b93e0fc984eb6895279a3f907b746ceddd332242425910dcaa068807b72d799b25791c791d15e25652f5dfd6e29de4ea520a33d6bf45a44cbf7407c04822c7d53c66aed6d1513160edfdbdc26ae4d950a332171e21433d32a8597eacab3800a13d692ad3b0cedefd9432cb1600167d58f4981c5d0489edeed55bae89f6908133b6dac69c4b8055ee565c2a57e74b80ac45045bc2803b38ded874b61edd491edf271f6710c96e5a2557b7c1713296d060272a68f129c66c58774084a062422cb200d312d2885d91496acc58622878652f57ed083deb478aca402d1dee6396e9453248c215b2d102732ea51ee666c568f6803fad7701293cc745a6b561591085523bdc851b99087b103ddc7075c4f62d8f85f4587132ae2f3052c29d7ff9b1b24ec5c064ad98887a57009fa2054f3a4b24b7df8d5404e26a07bb9894d7879dbe6e42bcf8080c452c7a0ed365fec983e90fee99232abad5d8aeb27647870b3ad39e57db54fb92396941a3675e39dfb7cb6bdfee32df1471fe1ef790b2eb19d7e3fdea1f52ec792aa1683e74558087a6fe12ffc848a42fa471c21fedfe6190d2c29248a4c5078f50fcb638a4bcd3ff6ac5665ddd1bd0c47d9c974c0fb9322b3e2fe26b18aaa8e3d11e09d09e2db34c30230f52c48c19932482c0c7cb2162951f74b3f44e31d60d49cec9ccaff2c87c11845452d0638bf193dc91cf7bfcc39891e1f4aac65c55b836cf4f7cea0eb090b6d2a8dbe85d60fd865bb33048056c27f220bbd7fe920397f9164d2380e80bba4ed94e1b1a7d362b810bc836f166691b1206041c43777e5a2ab21e373c402f43a5e3f34ec37a0e353807d9bf7558103b4464a24dfd63a816226bff49f106c2fc7728b1d2791d9655a21613482c6e16665853f0e5fb6750f4f7c85013d6679588fdc236081ef612321d7760dd45359da24f7b3a78ae9e1af561045fbfddb068456a2266c45fc3e64bcd82a50fb751670b000b03d087b1cb9fa37a30c91725ba49a997247a8776ae31d1c0f4657e272444cd64d9ea1860d89ae912d81cf22309ad15cbb9b84f10b1114527a63e82ced0119bf0ac74bae02cf94bb9344890ec2e5969f1091f12b7861c258e468f008b71f2bc68d27ceebae6bd8fd0c68088ab2ee48d2277a8e03b7d4a22c3577a406e4ba1a4930c97dd2f2f072df5396e54d7cc2f83088744c9bb78a896f1f7c5ed9d9940c8f81ed0d3de1317b04844b52feb1c0669d4ea97a66f95564653bec2e771ff73afc5ed713627b61ed0fa16b3ea31bd50b27d0ad073506c325fff83e9a8aeee32476c05f3012602585e9886344244fe218c5e69d49cd959efcd0fb6d50765bba319087941195b5620b40f260c6ef0301fd76ceaf10366c63d9dc171c17b023e912da78243cc74efd9d239fe68baffafca42df64a232bc907c0bab31c61b53b3db70a8135e7e57a0020efc604afa56cd3bd7024d8a8f8aa5a996e3054302c3186d894b5c22c9ba9b573a2e5fe5bdb4d7a116ccba9608074e0a3f4f9892a1ea404d584016c5dab748c718eb90066d09eb5c26f9e5dcfb6921c2e4bfc4b56a18705d1078b24ea11f73af77e56ee2d39d2e501271d4072d33db9a7363788dba9c130f2724abe829a9068e6d93773eaaf22b4d4dfde008ef6c52372999300819534dcf57b69a4e47f2aa96e47d37bf29d7f194153abac86d105c3b5f3758fb8c538043862eac673744ef7c5acd58a8dcc96132cbcadbf35fafb1f936c857527a85568972c851e658535bbd06eed54728108b3c5463afa13adfa60d503316449d58a2fe467d5712404db2f1816b6b0e7683991dfed66d732265a36d85b30c179c6262ce46dad2d53b5b2a4824c7ac1d69bc0cc104adc5e49878ec6c172e94de0de1f8a405f0b6d3f7e1a2381d186c8ab5ab98561911f966d68bc98eefbf2a12d43d1b864dd36da0bc27636d7b180854a29871d94f1997c506273b993ebe756e6d4490ebb8e5edc3c214f16b6b39e40138e880a0319fcd8c24a7f42852c40db8adf694d0e05995be371e74802c630785dfe683d0d8defb6409c09a4088dc43245dc318ba8d340a8ea781270c83a4ec88e7a95ae91770c653d6cd9b35d0188f4019db3d10f8b93c121b15ce81f34d7b428438d508077d98c537c485babd89d87df51742d2a95a56b0c83d3704a5d76759889b7a2e5db051f3ec9a3c8001384073733127b226781886ce7885587cabc07a07cd81393a31ccd63c0199c80a95882820a84e3a6887f192588851bfa616964eddbcac3b846a92e990875dade34ede87dd688608fe2d7077bd768dd88a4f0a2469a279f3889b5dfd2b62d1f950815c0a17bb05fb25ac3c6080a27f76c89da3322245e6a6b7737cf6cb101f30ba03cb86ec7836d9e14865a7446d6e0d14e2ca7ac19852bac9c635902858e1593ff119729d504493488b2d9c837d701126f6bf16c28b132b2b623b38c2831b9a70fc31a724fab8810ec359f0fcdd5c08c84757393245288b0ed9c12b7f6d4df81b23559596d1072cbfa1cbe0b7e25b6a38f4490155e7ac580d6323c4c12478973cfdd2f3ad09de005d0a178937dc16974d5ae01c3dd564f37d016c77357f71bb20d4fe3bff5e56f4018c18242997bf9fb6e0ddb039abe5a39d18282b72ff95a2f2bd5a33a67fbbf3b8db7cd2364278de184f5d540b778585df6ba092dd60e3138b9666a686cb70bfcd5b70995855abf5c0fc9ec5c7247c0aa9eb90d4d86c0e97a45c7cb0141be9ec966e4773d86d483c48268e813184cf4febdbae3b330dfb5ecc3ef59fb8dd1fa08e3766f2b88bc55d724746bb0a0f2993addf5034c3bf16aecf9b652d5b5276cc101925fe4cb3ee87d454fd6990a49bea20dc4f7d97f006aeccd6ff042fc61609e4a397f94af3ee7a5b23a8347b19a2e00bbb06d4a15223e4477b18a7c56da2398c17f2ca45e831fb3b2986ba9d07f3f671235dee56d211e7b0dd9afaf87ae55dacb913878d040164089c168273d5675e719a514fe9af527d288e5ed3c87c7e8efef3c9f168aa043b795a17e3cf20ae18a30acf696d73c3791759c2d0863229acfdf7f26e0a62b860be4c116e730805aaf19931ac9bf11db68b4925be6e155ee5919b7ee95d2a2cb5ad3aaa596dc0566e562858d7fa351a2c8a26ae6ce9b78dcd7c5b536cb1c0e585add6635e4131d0a83beb349254898415dece515d76100b4f40e940d1d64235de4b73ce887242f92e408d10f00f6be3a88aa0dae9e2c67e7c32868394ea06fe1a919750c19d8281dfd01a33c0512b4c2d6b75954684c0adeb6b38578952116349da0692da32d998cd9cc84fb44d6183a1f76cd0aab4568801b9cb1359cbb3dbda2e0717cc3f2105f4366ee493f5dafc1c885e31ac547b0127003d7a0932451a8a717290b3bb74d48cf221b88a15e14140394c4dc4edae210b23bb930745830a11d3f776ffa5eb26a7ae696f27ee7c1ed934bd8711cdcafc06370abe5b445a90d49669fa5e6a53b9fcfebac6f0e8f3cc1e72086e51d928b40f49d3fb8f1a7214337ce77bb9e36f3c6c391ced30cd95d3711c147cea2ab1f19e03ac848de7007f45127c941982f31ab43ad0be193ee5dad93ac823e2a35c2f909d8700e85d58a72bcf19210b6eb1156957e1c1b6a1e664ca598637089fbc231017370ceb4b1789be74b131a055ae545acbbc6d1b4968bf33e54033ee2da9a5a9e7c1c69b673be858f6f5d6604f5040a9de0948ab4ad161a8b02e0c4793562aea97ce672e86e354583f3192adc5f65b0ce206121c5b55296105891955215dad60a3e4ebfd7346dc7d69bf06ebcce0a4932e80a9eada576abaee6df16f7a8b48d260c1f1fc2cefe027754b3ffbe634286da0895aa80a96d7b962f43cc2dae8e1b7f0c7ab2f9aec2e457889ec3d7187415819193c6802ddec2b8d3fb802ec0d1b3a632b8bf89286f592bd2d82f0f22f5ce23835591f7f05b60a8e383a022fe1d9ac4fb8ba1b436a9a8714e42190a3f9ca86b9f55ffb1e788532527d850bc3fb7f91c4ab4d7377866c12a1bde5793a6f645ffb4bc96175cf2d688dc60fa7b060fe94440b8d435e7e460ba6b3c8a53027d8e536f8b2d5074ae473f8d1dfb926cdcc732f619d33b148ecf24001efa9ca1535fb04cb8eb95ad311c0cdd577176d73e2c7453a8f642ebf9e046797644c2eba2b4928f398395ff6e8d4e93a6abb4155e25e5e41da759db53299c2053a3190807f7f404555e6d7280c6985a7f79476e85c28ab1b928ced2420492cf3a8f836ae75d3d8a852c111dc2c6891c64ed9eb93926414ad2082ec0defc023043f5eed12b4c9a3d2537974b05f294f453f4fbaee3693edf6909e7a10d94d748996a555e8ddd76716a9a20e10880d908335fbb95709135ab484796e33ac011ace36687a0067b8aeb2db1b084bf888261da70f2b2b0d680b80d9b061f41440e421df919bcb1538650325cc28385881d3ca956c0160b7756c37e1102dae76b38c1add4d6b3c362454f1183f1a16134679770a8e66ed254d3211b7d9d1e3928571fe75cdc6c1cead83b255d9cceef383449b8591f5d464130bee8eff75484edfcac09ab90b", 0x1000, 0x1}, {&(0x7f0000001540), 0x0, 0xfffffffffffffffe}], 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="646174613d77726974656261636b2c6e6f61636c2c636f6e746578743d726f6f742c736d61636b66736861743d6370757365742525245c2c736d61636b66736861743d6b657972696e67232d76626f786e657430626465762c70726f632c726f6f74636f6e746578743d757365725f752c7569643d01304481f7470ac584b439feb8bbe9fe3a723b4bbfdddd61d4b0ca4d442662506e7f5a0cac31da70f69da64192bf06d5477474e9c1215bcb2c31ad57704fb0f3b24d06", @ANYRESDEC=r3, @ANYBLOB=',pcr=00000000000000000004,\x00']) setxattr$trusted_overlay_opaque(&(0x7f0000001680)='./file0\x00', &(0x7f0000001700)='trusted.overlay.opaque\x00', &(0x7f0000001740)='y\x00', 0x2, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r3, r4}, 0xc) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x02', 0x20, 0x4000) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') write$capi20_data(r4, &(0x7f00000008c0)=ANY=[@ANYRES16=r5, @ANYRES32=r3, @ANYBLOB="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", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32]], 0x1018) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f00000001c0)}) 10:03:31 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x03', 0x20, 0x4000) [ 251.836678][ T38] audit: type=1400 audit(1575021811.171:70): avc: denied { setopt } for pid=25025 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x04', 0x20, 0x4000) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') write$capi20_data(r4, &(0x7f00000008c0)=ANY=[@ANYRES16=r5, @ANYRES32=r3, @ANYBLOB="9c7f948c58c2ad10318a77f4c42dd81e0e8fee17aecd7266543bfe643bec01cc47a5ab49321b6aa43e635482079ec30abf47a50ba8b97a2d9c9a927160538d1ce909283b31bb3ab10b415f462034070e68b4a7221768ab0772a88a28031ae5b5402d19141d1607be0cf4ced896880848e1dce8adc8384ff383de091560de4fb316dee1c3dcafccaaf4a54221a13b61c6f3c1bcd160ea0aa5719b77db8c50931739f6278ed0681babeb6eb373b425a3debe8428c6ce759a536a1555269935e5db446bc74eaa578ac13e94fada38a0bc7464b752fc09884a85927c5c21a09980924823a6bc2cc4cbe07dae697896d3126ed5b2fedb76de07070458e72e81cb1e2e4cac25e4b0b826da395a99b52a7e5a7962edac6748254ded15079005cd504a63e24761d0b7354d61f08c797888e21d49a486e7d7f4595898a44f9763a74880310c369d4f3909f10bb257694ecc1cf2e4cabcf6550ebd0fb52376496cc731150f9bc9a29f1a46780201b6a7a9c6605aa0b7f784e5f3390e2ebc9644e5934d4dcc3f2e3cc9dd7741bb69a1cf747c33c88789fcb37fb2a8a04c88b0d173383c478b22283ae773fe1d851db5d9d4e11115a5d7a83d16368cb2927480811050bf94b01fe18b4b438980b6aa693d9edf0ebc0a732d7c5fa3f5f123de3e1909291a1e1cc89e63db740a7f71a80ef92e0b75355b59c07e33c2f80b5d345a5d7307a5df36032ebb4ba4b81987e9f19d87a8f9dab32cf7b2ffeab2f208a3a59fbbb55ce3a0050feb02de175400212e757fdefb3b184e0e2c781977651b4ffddedd6c44517d38c76295fc351cb08438640a3ca07e00e8eda9b44c1aa98f81015ee13ea1ca8e635f494f17bbcd40409a6a0e999f50239e8ae0516d8caccc3eff1be395c72da1456340b7005ddd4d9110184b8456570c14e53ae48257a4de55fb122fc80950b291b138e43aec59ab8ee7f7f1a7404bb040c94b514f1f058f2da8dddcefc6c755d2f1bd5a2c3d4bbe86435818995907768c078e5383937c0395b37f9d7d2ec2d2e855f1580e6fa0e5c9215fba458be012dd8570c4c67faff10d1fe9867f9e8d6e52804f4f9bdda3f7cce8ce1298aa839ebb2bf489c03e0b849d3f1737bc8dd41f1ff3455c577474319d9d80d85c72d04857580cf48a299de77c7e5015195e8d843bf5ca583ce557e3c9b87674b07fb2272f37a2d974043d21086c67e5d65acecaad0dd25a6d72f5e2e91ab6885f981b2c7c0fc7917565a8e247d0a0385ee303326b005a9786baed9d59b778a3c6b210d1282d3a351058f6819c2974bf9404886443b13474ee73635735be49df4bbaee1a6e870646a149a27d22d854be23bc50e679e3686597c7220646d551a33d49677f4d57d6b0943b6c0754cb29ec65e62547a5c8d06bcbc54ee6a46528fbd145b64bcf9cd4a301afbc28969a9498f78c17023b186ce3c2e304cda6e6f4cb9895436417909785dc4d7018774df91fd12d5aa27f4677371340f5b6eddadef7457897484d9c52e8524898526fb7a7aaf27a8e98e6bb3380fe0a9b45f576ad5b8b4ebae645ba288c5047428c3d272c7e1a90b6b556ea8247928d8b2612a6f30fdfb10efac1600dbc0d5f7b988889d56ce44239203c6711a6a8ca65ca11bd507e339afc52409778740febd53c9a3795e4e8183049998bc2376b2c097bba0134b05f12057051ec66818f9703e45893a088811548517ab7d61e026e89e3188ce7ed5e73e0ef705934d6f14494600661b9e76a6aebace28d0ed70e7288fd186c17ad43bdf33a2ce0ad52c370a3a4e2b794f00521f747fd07800f905b5b4b0f8e8c3bd9423d57cc866abc03c873327584c3e3925feb1656d4ebc3c3270bf75bd0659278d9a4e7aa0e9afaca8f448b6a6d785b25084b809e3ef46158f22d6273cf72ec36d38d6c1e5680f900aefba865dffc2cf918bc0d67940ac36af43e0e740b39c5289d2e71e14a7443869e12296529ddb09db4d02ded07bd643081901936096131dfb48a9078485b9ccf45b1e14861d369ddc11f38470befb45966cf9ff511ac45639b3f5f803c65363ba84d11e822e70a0a2dddb27e2347d3f4847aecfe0f1c00219c42c46141484c83ab51d1b3b9c545d162a64befcaf1bb90dee1ee177e057f9a7b3c14d91dc21f3004f425278c2cabb2cb2136ec61549bc627c8d9632c96e0aaf33c66cf034e215933d97d23644cb0f82a29b63b34eb018325cfb908c727002df9df386e2c857fff2f2f60c284bccb789e204aaf7a7a66c01976e8f092684aa0dc531b1c72e1f611141ac4fd086769794dd6c8858b3a43dd047ba28f5aaa95c13d7dd39dfe19e610da0cb65c6d2b0af38340aeb8588287837b55ff044321222934fd1dc940ef0facc8d300d0ddb454ac6e4d714cacc95aa76a8ba657f6bc5eb797a764f36f9740fb9cf20cc6218fc6d61950954a0384f7c4c7cf5fb7db32c6bc19289f128bdf54336f1d0375d37b00425abd7e2c73e8f116e875638f0338f8e0ceb4e7e3673e00a6661b7c26ad63ed97cac4d69f9c542d4b3980af265b3c8bbdb73b722352e2e333c90b206c03b417f6f344b71da5225090e216f20a0a51ab23d81999106f0bdd461886d61ac1af926b19a6c1c57c0393f1872d47cdd932ff886bd84d2a5ccd3ed764be58a085826e6b982350239d8172516c5f2a52894341acb6a5a24fef473d0b5037f126523e3df5ac53d3a888c2dd0e1cd16886c2ffa3e3976aeabd53534d17c807c06c7d9e462a74b59b5cbea24701da2a47cf43caea2739da6cc7cda6c908a313f1855422b67674a40ff8fd3201343aab671800e6b864058b32e0be460a96d6f13589948ccf7b8c4715a6cff010d5c489530cd7055bb5cdeb36c78710b737c7cabec5626d15b90007fbf2d21b98677506118ed2f2c688d72a451204d38fd6994a68d10d6647b99a69b9956a26d668adb60a308803d5b339b7a6f866f2a6fce2b4caabcf50230dc9240864022a9bbc27069e541f404a0ea82d80de889c3398e6ac54d4f985e4caa9a2c4ae7ff893659f3d218436662d61a8fef35471bfdaa62ae9838e9f393b6bd56de0d73bf1cb62db0a40b94e536b36d4e4c1ff2d07c10c3d7d94ed438d784204e2196537b914678db1f753d5c73f237e90d20d3eb5b35c1c9f274f37ac4337fd0260f7011084ce8445a24b30e9e4f3f448420e12e343dc41f007d4430ad93ba4b4438b6346ca86ebd6f578aab7b50478aa115596df9cd8a9c45a30c02bb1c9033f38e291e1b722c26e22b481c025ad6164fa6a8a1217345a82cc321d98c9e0d96c744896fc9856a5f8024404d42261e1397c4575bf5a4685b12bddab89463071b8e419e057088f714544cee4c831f2c2b10770a303d102d7a42c4bb70dd814d27ecd1c33b6e76c1895d3b01185429c061cc51791622b5d70c0aa24394e5d20a65f1c9876c24fbdbc1df48ee04a5d14856f7e50e21837e3e8b1240168e1bf85dd95aa3e03c1f94939844a6e1f4316e41a510c763276907825e6517dd64333d747cfb36f8fb0061fbc47f1b1937959fadca0514f3e3e1bd406756cf4896ede9047c7f0cad1eff25fada977cad4e7ee71a58f7196dfb05d928dac437317f1e22aba1306cff8dee17703f0949dfaaa52eaa46f0605895bea5a36b4f476d738379952715df89d8c4752dfc19acc19d6fcce6b0c4d338fa1936e47da8296d0d34fafa8f7e04c3585941ed0d9bd02e3073e141ba77f6b29988ecf59300aa63bf98131f9bea3d98c3b6b4708e832ff3e7e95af3f1891d2efc28c80b78167e116583fdd05c0b2303e67cbd9137af032280e0296d84c58828b1dbe327287c8c3df045827388ed3807a7ed45fea87054442b2ef67b35d7432da375adff68e5844f3040ec087dfff8b6fc6db2fb5466a88e303a5dcd63a23242e6a56310940d691ebcfe42f68bd778c400aa1f7de462eba48f5a4b27508c71ed292fb2fdc4296bb584d29f353bff4a950f317eb4485ff193b571560ba8c214484ab3afe162b40cc4a3ee250ed046708150d296ea0d8ff255fbb2b2be2948070dbe0688843e795ded7f311a182af98b0795a277f453d532d4e85d8c759b94d762bd25e3ee32a0a7e2d94d04253538a114de0bb513e7be58c6661a7e396f4282deca46fc5cad51b5097075f6f1cb36128cf87193279b9c56bb539ba2017820527ef98ae518a3f589cbb6f3e734ebc6639da93ac3078b655ad8b10f71ad83ffe77844c80ac0317d2bd511bc7c2e68079a7e8c2a37375c93e69ca35a015dc4cf790ee9b234cef5f6ba3d640234b3bf2d39ae77e27134efdceb7db49e3699ee60d59a477ee8aa80348979b077a82481f47cbe0cbdc35b427b0b6ff6e3144446036271fe06b3dd19502d55c6f2f5c2f6dfcb1f58bcbf74508ddd345a339bef03e53a64631e230e30ccd89933d4c72f3d35e5160cd401632bab16ac6c665b731f4467761d7edb42b89b16b1e30af92db608945550d49612f77c70528807f74b15a58136c383bf10632f1bcc59efaf954f4ecc6b934f64f8665a2352694d5cb7c69e7f0c962f6610cfc50953f05e96217f7ce3bad84b77e2a48423ba3fa835a1bce288fd168630561825c91a60d42f1d87b198ab2ef9488943616103ce7ca06da7752696a75435bf4dcab55c20913a6d58e7d35f8ba7537c6e09293b2d8d7fc9894745eb7a6b19a9b17c1adbc34701cf7726788d879d7d811ae478b498b6f2ddfbc5222023aabd2c30d6ca3ba0d2fb92444eca6edfb1021833c1de6d9024b059653922b1b4cbdd4371c99c8a22ad2a17b67cb94b0e828c17612c7167e38efc17bbaf130e45cfd1d58c8760ab7efb9b977259d966b78c231392aa2ecc334916a1ffda50ef0900b608c6f4411430ad16c7819626d2096a6dbca06575078f0cadd8dd564c8a622bc39361c4379293836587a1419604bf0e13c9f60299e1b17cd431c646efa0d0bc39aa934c670d0733cd7ada5e076708dbaa181460fc3f24ef0d8e501a9062e21b45e5eb086ad179c57e6ba3b9f21f184a7bd14b947608e7c2a2a28dbb66dcea70b00771f7c4e03f14b26b8fecd4ff163d72950f1c44dbeb34f485cf6e9ecd45825daefe36c99a6114d55ae59643ae5a6ad209c017637d95b230b051bd5db4111470080eee0f327fc4d87f86aee7aaa435f0bd206d375128693718889c1700c9e73d0c4bfa9631df9ba38e1c386d1fcc091b145087e7578e933fe1aad4dbd77d6b594c63c00ff5cf290c1d81bae9a9abb8751686a4389b57dc9c1abccbfa99f02c68ae7978fea8ec463bdb0ec26c496e638eef4e88609408fef674cc08b7b3838a40dc550cc48cfcbaaa8a3a5a9c308566cf2127039eff04fe8ee3106b94caeab7fc0d37203d462ed4745cdd1c8633a25703ac300e6ad42ed67d350a12c6884e8e6b4b9654f866577df4122f71663f286263548b95b1f49874b66f4e08d9fb7556938abad826b5a00a428c475819bdb68e1ba1006f4a880711827cc00c3cfb02901a2fd47563940ec01f8998351ce95b7490ee0138293cbfef8e61b6dc8a6205bdefb2393b390a982a38be3f01199e9e377847e0c4af3ee8d2799f533e6880ca89255beb1ab3983a7a2574206543ab887f739d1e423d901a7f727156a47cae6578fbf6d0232e6b3871e452976606f91c7c43c9caeae0e227e85df78a11d0a20930490b76af23ef9f948668dea57f6f4fb69de37683d8f7c6135caa648b39a5313b6f96157827df9c2bc61079474d9e2548649c72bc37bc52ccbd51a319a6e85f75ea75707790fe57846e1e76a02", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32]], 0x1018) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f00000001c0)}) [ 251.918741][T25037] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "smackfshat=cpuset%%$\" 10:03:31 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x05', 0x20, 0x4000) 10:03:31 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:31 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x14000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xd6244b949e1197, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa0000, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000020000000000000005c105b159460000", @ANYRES32=r1, @ANYBLOB="00000000002000000000000000f0ffffffffffff", @ANYRES32=r2, @ANYBLOB="00000000000000000100"/20]) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') write$capi20_data(r4, &(0x7f00000008c0)=ANY=[@ANYRES16=r5, @ANYRES32=r3, @ANYBLOB="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", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32]], 0x1018) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f00000001c0)}) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x06', 0x20, 0x4000) 10:03:31 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x0, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:31 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') write$capi20_data(r4, &(0x7f00000008c0)=ANY=[@ANYRES16=r5, @ANYRES32=r3, @ANYBLOB="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", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32]], 0x1018) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\a', 0x20, 0x4000) 10:03:31 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x100000000000000, 0xa0c00) fanotify_mark(0xffffffffffffffff, 0xc, 0x1, r0, &(0x7f0000000240)='./file0\x00') pipe2(&(0x7f00000000c0), 0x4000) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') write$capi20_data(r4, &(0x7f00000008c0)=ANY=[@ANYRES16=r5, @ANYRES32=r3, @ANYBLOB="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", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32]], 0x1018) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\b', 0x20, 0x4000) 10:03:31 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x0, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:31 executing program 1: stat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000600)='blacklist\x00', &(0x7f0000000200)='usermd5sum\x00') write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\xc0', 0x20, 0x4000) 10:03:31 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48002841}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40050}, 0xc1) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:31 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:31 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x0, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:31 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80, 0x800) io_setup(0x31, &(0x7f00000009c0)) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x7, 0x3f, 0x0, 0x99, @tick=0xffffffc1, {0x81, 0xa7}, {0x40, 0x1}, @queue={0x2, {0x3ff, 0x7fff}}}, {0x1, 0x9, 0x24, 0xff, @time={0x77359400}, {0x0, 0x40}, {0x1f, 0x7}, @note={0x80, 0x0, 0x4}}, {0x5, 0x7, 0x6, 0x1, @tick=0x31d, {0x2, 0x3}, {0x6, 0x80}, @note={0xa6, 0x0, 0x4, 0x1c, 0xfffff93c}}, {0x9, 0x7f, 0x81, 0x3c, @tick=0x1f, {0x1, 0xe9}, {0x1, 0x4}, @control={0x8, 0x8, 0x7}}], 0xc0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:31 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:31 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:31 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x2, 0x0, r2}) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:32 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/P\xeboc\xec\xcc\x10+i\x01cami20ncci\x00', 0x511041, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x3) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x8, 0x4) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff0a30, 0x600800) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x80) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockname(r1, &(0x7f0000000080)=@can, &(0x7f0000000100)=0x80) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:32 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) 10:03:32 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000980)='/dev/vcsa#\x00', 0x7, 0x82) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000009c0)={0x1, @null, @netrom={'nr', 0x0}, 0x4, 'sy\xfa1\\\x00', @bcast, 0x20003, 0x1000000, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = getuid() syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x9, &(0x7f0000000780)=[{&(0x7f0000000080)="a4320ed762d87f23ca9d25ee9362724725dbe689e48a650cf08505680dced63f926831c0e2dab5f4016f6b29cb8dc1d2c14aad50f1d564dbf9eb0ff72fc22093d7e9ad749a72faf64bd2c85d8256de9c227224ca4dd640f26ce26f54b8381ff64544bd70fbcbdf39b188903b401d2e46d9ef622c49cd728ca567256267cf922bffb353e031b9e5ea6b10f76fba3a12d3f650f6c62cfaed5988516e1e26073320ed6e5d37e2aca1ded5f483a6c8c42a52534f371482ce64f5a50b76d13bc30ea72c16b5b2ceac512aba465635e3ad8593eebf66abbefd68ef06f570ee52cede4a4407", 0xe2, 0x2}, {&(0x7f0000000180)="9dede5b02b96e368c6cdeb9c7cb689409e1165516f1decdff30e6bdcd42883e05a30e3779fd419104ee95ab444fbea1bd5da56324258c0db1d3a7ccae1ff8936826eb06838962117f9c8d2918ead", 0x4e, 0x3}, {&(0x7f0000000240)="eea3be8bc2762934cac9922605b2699f5ec629ac29b7078451dce8e57cc86ee9bbd12d7d0f752909ce1b6ae3570c011029ddd79cae7fe686a7f72826970398cc196684b1360453536a1f906a4ffcd309d84e0c0a670f543767fc0adc1010635f318b891f7f94891e8f10f4c7968ae5859df23314307024ec3bc08a1d18bc9c404a986f56d9b8a9f7", 0x88, 0x4}, {&(0x7f0000000300)="6e5cf9a6bbfbededf97084777b5b2b15f45943841326ce9b6d4d2765eb2cf834496efa79da569e235a7e9a2565d29521c70f84f7e6c71c05df4a876373a21bd46f1a527def43439e8648723c300d6e6b1a069b27fe25359ecfa5398e27ff8e11a1530ec4f2472899667c1fcd8550ebe4c8f035f4f8450daa3d29fdc646b1249b34a9b5384bf56e32acb78884c57f851a668203f938838c9086a81c790dd4102be031e1ac1406f3008e16bea1704b65dad750bc46085c91599c7aa866944f", 0xbe, 0x1c0}, {&(0x7f0000000400)="b72e640b9f617fbff39daf37ba7e01814f2eb2cfd33a926642fc53feadeacc6aca10fcf2631b4ec3057ce236f0852c3b0426ed491a5858daca872388d18322861b8418045b33f7d250995badfa9b2ca7d2e4dc946eeb156627c74f937bd952c989c6d679d40a52ff676a5b69d712384bc539548fa80b9a5a4b1962d42efb49eb6ad5f092da44dddfe217476933a111efefb102b99366f01bf0aef55b8eaae33306bfac2ffe16525df0ec97158ca44d78de23cabdbb6a01177aab58fcc1e3e18960c7699bd8ab0393b92088a847b6d2425b3097e3b5a9f725ef7f", 0xda, 0x5}, {&(0x7f0000000500)="71c4f25463065284a10dffe790d1d5ff184c401021b49e70f967b60edbee1f06229a088c9510eb7ffd5d6574a82b5ca480c08a1152ca1f1dbac65b61718586d32b17984c9ca87c221329d10d2313d639e57adf4a701c5fece2537ee56f6cb2e2fb4e13e01ef124f3310bd5bfd6d676f03b158254580601aa9fa566140af0640ecfefb8a47f4f7597b3516f", 0x8b, 0x3}, {&(0x7f00000005c0)="9d0f5fefd79c5a9d709a4736258685c371a765a8dba4e488b8aee6a5415e070bc122dd034b3bdcbd0264208f0b6073287e15bf7be574343308815c4551802e24975bf64a9ccbea65726b2ac8a8f679492f8f508cc826ffa23fc3dee9c1d4e72bdc3ef47f72ae0c9e77ec8a54598ace6dc8f02314122b8ba7917718300776c5ffebf2e375a7a69266ff460f2a38511fe6d291fb057c8ea6ee60fb1c852c4904e9e0bab03145953536a85be2dbd8142d05860a966d30a121b3fede", 0xba, 0xfffffffffffffff9}, {&(0x7f0000000680)="5cc788ad04c03ed80124a2ecf786eb2baf4af4afa9285cdb77c9082c8b62e36243af4bc3cee23ed7e7b08da55446b4e4d318f99e59d65fe4168b3f93c09ec2f236e59171ebb2fe59e07a2d80558c1eb85e22f4547f918df6c6833a4b74cfdecaff407362c86d5a3cd16cc0c5", 0x6c, 0x7}, {&(0x7f0000000700)="e5978ab89d91c762f03c0797692a25a3adc4c8aee2d426cf1756a7f9a1adf6b20627543c85a4758de14b08f23b2aaad8e289d4d13b0dca5396c47a06211cd3628af575d219fe79440a8d87002ee13f05c120e7", 0x53, 0x10000000000000}], 0x100808, &(0x7f0000000880)={[{@fastboot='fastboot'}, {@nobarrier='nobarrier'}, {@acl='acl'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@four_active_logs='active_logs=4'}, {@heap='heap'}, {@noacl='noacl'}, {@jqfmt_vfsold='jqfmt=vfsold'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, '}^(\\cgroup'}}, {@dont_hash='dont_hash'}, {@euid_eq={'euid', 0x3d, r1}}]}) pkey_alloc(0x0, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000940)='./file0\x00', 0x0) 10:03:32 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:32 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0xc000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x0, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:32 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 4: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/210) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x581900, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x39a}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x9b18}, 0x8) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) stat(&(0x7f0000000200)='./file0\x00', 0x0) 10:03:32 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x0, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0xff, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) [ 253.394306][T25303] QAT: Invalid ioctl 10:03:32 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0xff, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 1: stat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x6bce6ceb9833c188, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x0, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:32 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0xff, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\xff', 0x20, 0x4000) 10:03:32 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000001c0)={r1, 0x6, &(0x7f00000000c0)=[0x8, 0x9de, 0x2, 0x1ff, 0x3, 0x0], &(0x7f0000000100)=[0x1, 0x9, 0x6db, 0x6, 0x1, 0x8], 0x1, 0x1, 0x10000, &(0x7f0000000140)=[0xb5b], &(0x7f0000000180)=[0x200, 0x6, 0x2, 0x0, 0x6, 0x3, 0x5, 0x1]}) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:32 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:32 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x82000, 0x9c5e3c61bc778b36) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x7fff, 0x0, 0x1, 0x1, 0xfffffffd, 0xffff764b, 0xfffff313, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 10:03:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:32 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:32 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\xf6', 0x20, 0x4000) 10:03:32 executing program 1: lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000440)={0x8, 'hwsim0\x00', {'ipddp0\x00'}, 0x800}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='securselinux\x00', 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000380)={r4}, &(0x7f0000000400)=0x8) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x7587, 0x2, {"60f20795492eebf0e83524dc261611eb"}, 0x2, 0xfff, 0xffffffff}}}, 0x90) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x1000, 0x686e}]}, 0xc, 0x2) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x220, 0x0) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000100)=0x3a59, &(0x7f0000000140)=0x4) 10:03:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:33 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={&(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/89, 0x59}, {&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f00000014c0)=""/129, 0x81}, {&(0x7f0000001580)=""/153, 0x99}], 0x6, &(0x7f0000001b80)=[@fadd={0x58, 0x114, 0x6, {{0x10000, 0x5}, &(0x7f00000016c0)=0x3, &(0x7f0000001700), 0x6, 0x86, 0xf4, 0x800, 0x2, 0x9a1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001740)=""/6, 0x6}, &(0x7f0000001780), 0x10}}, @rdma_dest={0x18, 0x114, 0x2, {0x1, 0xf589}}, @rdma_args={0x48, 0x114, 0x1, {{0x1, 0x10001}, {&(0x7f00000017c0)=""/103, 0x67}, &(0x7f0000001b00)=[{&(0x7f0000001840)=""/80, 0x50}, {&(0x7f00000018c0)=""/82, 0x52}, {&(0x7f0000001940)=""/58, 0x3a}, {&(0x7f0000001980)=""/33, 0x21}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/5, 0x5}, {&(0x7f0000001a40)=""/182, 0xb6}], 0x7, 0x24, 0x8}}], 0xe8, 0x80}, 0x20000000) 10:03:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:33 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:33 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffe13) syz_read_part_table(0x0, 0x3, &(0x7f0000001580)=[{&(0x7f0000001600)="247b80ef8171085fdd8dd68556a72a6c7cc7dd2bc67d67890c4f0747d757c6db8d0266926736e6d40575a5f3f41c1d118b7c3f592c6386265758387e79ddb5064424f66fe15dec22f69b60844e3b8904bcef5b7be5c11269a32981d266323edf2ed71b501ed26be9d4e33e42f7d15cc3b0cde47cc7fbca0edcde227dd8de38875629235ef3f78c1af874eea526a4ec4b733b0d4c660bf8b3ce8c5cc412d62b5dc420590a75106b4a665b0d5f22b63397fa5b77952650e25a4a12de561bdb682d4ad0fa744d342592d65a63ddd04c3ce26a79a65356b2578af6620f574702cb05219afbeeb4edc8c36705a8b69c6829d32ff083ea2660d7e95efbdc", 0x82}, {0x0, 0x0, 0x80000000}, {&(0x7f0000001480)="e567819aa3a6c5f9c2b5a045f952dd3184d4b4362a414bb202355098b457e918af321f0b7f636c8221f5dc6e42352a139ad64ab83737d6ed0af0261f5efa918ee6d113bda66e30d43cb69e187eb84f487b82daa37248c0a60a3ad34f6b39288974f741a05cd3ddd782e370a87c1dcfc23bf45be224847fdbd7b0e76cae6543ad52406f12e2c6834a13d8a5356050a654c353a823656eb94b4a0c82a0741e340aef517a180aa551b7a14248486978219fdcea7fde5bfc796f748673c8ee94a9e036fd3de30f8d0beae1", 0xc9}]) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x4) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x149080) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:33 executing program 1: stat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:33 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:33 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 1: lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:33 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:33 executing program 1: stat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(r0, 0x0, 0x0) 10:03:33 executing program 1: stat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x280580, 0x210) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000200)) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e20, @empty}}}, 0x84) 10:03:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth0\x00', 0x51, 0x0, 0x5}) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(r0, 0x0, 0x0) 10:03:33 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hpet\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x280010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) 10:03:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(r0, 0x0, 0x0) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='usrquota,quota,euid>', @ANYRESDEC=r0, @ANYBLOB="2c636f6e746578743d73746166665f752c646f6e745f61707072611481d44e00"]) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x9, &(0x7f0000001580)=[{&(0x7f00000000c0)="872c086d58683d6a909e0de1539dfed98f2474d7951d87887e26d73bc666221ac493ff13932368848538b4e81cd95e3d4573d739bf27b4c95b3a98b31bbd965bcef290228135dd434c88225d21e3a0460769f1246521098b8592a2bd5305cccceba5e06df1c8a2fd1d51deb108a6d724501f42a822e86a93c01eb7ad757596d6f2fdcff51bd29d4843c2331c0b24390e782b85dc84337f0cb059a8b9bb6a40823cf1fc8199d984f730d32cf27713674530361ea38d1903cf8183149d60cbcea31244ccab681e85ffe03a6fa7", 0xcc, 0x3}, {&(0x7f00000001c0)="76f44d07a0c352782c5c8f4ad06fa50f42a3e8c49f0447ca48dd91809c690a8696d6aeafbb7518947e8ee2d5c24f75cccf1f97b559fd0805008e55b01ec39317a6d50d600d2842", 0x47, 0x5}, {&(0x7f0000000240)="870b3ea881a0712b6cb955b5b1b58e902b1ea28026000fcd5cdaebb98d5d0a98d50167dd683c7ae01ed5c3ff9385c853274eee43023cf3b76912b5b21611bff5890b4fd060c5b65d882cbd7611561d922af47e562e260c99faf16f", 0x5b, 0x1ff}, {&(0x7f00000002c0)="2e635416d79214d715f0d58bb07e22821a23de3958f97e7d7cbb0806197a1ec8d6d2ad7ad830d6be94be4a82c727ac89d83c12720bc2dffa8959d2638c4c46e3d58997f34d519014", 0x48, 0x6}, {&(0x7f0000000340)="6d5861d903e4458e84a68bedc92dc0e6df84471681ed6d6292", 0x19, 0x4}, {&(0x7f0000000380)="d773d79968874c3d1260963373ade46ec5266cbb541f0903c2068dba7c7802ddded564f08b3ea37c786d0716ac4b7afd1e0be70df76d087086dbf5e619c3b6d9ac567e8859a03544d7043e3a5ecc5bdbd0b6d983d878b00215b42e7ec2197a88ebbae24186b8aec756225f0df55b94a757806ccd92c54a6652b1efa1e36960a06c58e943dc35c4f223982c1ab1923d88a1beb2ab454ee20d480123923b10da5289fcf7bf8faf8baed26e71bec81bd30057605d70", 0xb4, 0x4}, {&(0x7f0000000440)="c272f83de040d26258401c9584db8b61aaef633419752bd6596450bccb86d2aeaaf1a6356e2f4d684ab6abfbc606aa10124cc28bf0ec0ba0a59c370150b3beb504184f0a45195e90f87029a728cdd2b7b86aeb697c8d5b6a076c947ac45179a6c76a92507288c9f5ee3f68bd6ace90aaa0ff48236bfc64d5442bfbe553600493bebbf4c16e4b26abaa5f6f9964ffd1ac648c280559c271f583cf23e912d657a1a744e463328980714e9b6df73ee5eb767ef38ee8991fa014df4a8bb93d1c074123a1", 0xffffffffffffffb5, 0x7}, {&(0x7f0000000540)="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", 0x1000, 0x1}, {&(0x7f0000001540), 0x0, 0xfffffffffffffffe}], 0x4, &(0x7f0000001680)={[{@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@context={'context', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'cpuset%%$\\'}}, {@smackfshat={'smackfshat', 0x3d, 'keyring#-vboxnet0bdev,proc'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@uid_eq={'uid', 0x3d, r0}}, {@pcr={'pcr', 0x3d, 0x4}}]}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='\x00', 0x698f, 0x3, &(0x7f0000000340)=[{&(0x7f0000000080)="f730d5fc04779de309522df9ef4d3f93379d6ed28002ceb9c25e8073fcee912649c185ae08dd2d6bb348a25202740e3fa1e5bea2776f55a76f8f63ebe9531c68606478e51c4c53cfe80a8c1eeed1b4f98f8e63991205049ca41fc378524016ea888f2be82ee2fe037b0a16a431ff17d7c1db77bbf8a73ec95e8019c325dadd4826f2f468d99890cea753a526b5977a7ee5920ad9a9536c34123b3291a63d49d70b85fa98c20553670bb5eb0315344a64f0d88a9289e93149e114cbd12c66aaf58cceb3856735c09aa155ef23d3cdc3ec3eb222622e2440a57c079b49edc1b24903a99d4b1388838f9137374578ec41f6f778", 0xf2, 0x3}, {&(0x7f0000000180)="29b8b6cfe7236eef73655af69ee18a4f9bded5c22cd594ae582ebd9aea4e383faa813912a7942369f9cc91a794dd9f5a1d3e9dbecc86506602630f51a27574cca848095fab81a7059c0d22160fd134a5a5670e14da64bfaa8e1d47c702985b00acf00d0f58656f3681229b5a5b010ac107ec", 0x72}, {&(0x7f0000000240)="3629acded2b8d5422a18af925c6be59ba5862efb7fe0518d3eba0def72e3f6a25fdceb4a8240e8fb163f2eb7abcb5b2c0024e1e7de8929a66d452dc97e360ed39f8e2a83c88b6701885f0b43be47578ec0b0ad693f49dd0fa05a9100e9ac41aec4e9b5bee915202766c484a7218af63347567f42f6bf6de914d86ad1127f3b2c52335ce870c2392ed01bc563ada42798932e9d6f6ddc15a1c88278b292dcfe265af448382bf93c3e86468d0660dec1999fcb5bc01d5fe25617c7a209dd180d5cdd888cfe5c6c62ef985d91ddc575bf8140ed12ec129e39b1968ab37c8294283acb869586eb3a28", 0xe7, 0x7}], 0x4050, &(0x7f0000000480)={[{@quota='quota'}, {@quota_on='quota=on'}, {@commit={'commit', 0x3d, 0x5}}, {@localflocks='localflocks'}, {@quota='quota'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@barrier='barrier'}], [{@subj_user={'subj_user'}}, {@euid_eq={'euid', 0x3d, r0}}, {@permit_directio='permit_directio'}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, ']cgroupem1{$:'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 10:03:33 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\xff', 0x0, 0x0) 10:03:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, 0x0, 0x51, 0x0, 0x5}) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x40002) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) 10:03:33 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4000) 10:03:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}) 10:03:33 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={&(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/89, 0x59}, {&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f00000014c0)=""/129, 0x81}, {&(0x7f0000001580)=""/153, 0x99}], 0x6, &(0x7f0000001b80)=[@fadd={0x58, 0x114, 0x6, {{0x10000, 0x5}, &(0x7f00000016c0)=0x3, &(0x7f0000001700), 0x6, 0x86, 0xf4, 0x800, 0x2, 0x9a1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001740)=""/6, 0x6}, &(0x7f0000001780), 0x10}}, @rdma_dest={0x18, 0x114, 0x2, {0x1, 0xf589}}, @rdma_args={0x48, 0x114, 0x1, {{0x1, 0x10001}, {&(0x7f00000017c0)=""/103, 0x67}, &(0x7f0000001b00)=[{&(0x7f0000001840)=""/80, 0x50}, {&(0x7f00000018c0)=""/82, 0x52}, {&(0x7f0000001940)=""/58, 0x3a}, {&(0x7f0000001980)=""/33, 0x21}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/5, 0x5}, {&(0x7f0000001a40)=""/182, 0xb6}], 0x7, 0x24, 0x8}}], 0xe8, 0x80}, 0x20000000) 10:03:33 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={&(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/89, 0x59}, {&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f00000014c0)=""/129, 0x81}, {&(0x7f0000001580)=""/153, 0x99}], 0x6, &(0x7f0000001b80)=[@fadd={0x58, 0x114, 0x6, {{0x10000, 0x5}, &(0x7f00000016c0)=0x3, &(0x7f0000001700), 0x6, 0x86, 0xf4, 0x800, 0x2, 0x9a1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001740)=""/6, 0x6}, &(0x7f0000001780), 0x10}}, @rdma_dest={0x18, 0x114, 0x2, {0x1, 0xf589}}, @rdma_args={0x48, 0x114, 0x1, {{0x1, 0x10001}, {&(0x7f00000017c0)=""/103, 0x67}, &(0x7f0000001b00)=[{&(0x7f0000001840)=""/80, 0x50}, {&(0x7f00000018c0)=""/82, 0x52}, {&(0x7f0000001940)=""/58, 0x3a}, {&(0x7f0000001980)=""/33, 0x21}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/5, 0x5}, {&(0x7f0000001a40)=""/182, 0xb6}], 0x7, 0x24, 0x8}}], 0xe8, 0x80}, 0x20000000) [ 254.566371][T25498] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "smackfshat=cpuset%%$\" 10:03:33 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\xf6', 0x0, 0x0) 10:03:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x2, 0x4000) 10:03:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}) 10:03:33 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001c80)={&(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/89, 0x59}, {&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f00000014c0)=""/129, 0x81}, {&(0x7f0000001580)=""/153, 0x99}], 0x6, &(0x7f0000001b80)=[@fadd={0x58, 0x114, 0x6, {{0x10000, 0x5}, &(0x7f00000016c0)=0x3, &(0x7f0000001700), 0x6, 0x86, 0xf4, 0x800, 0x2, 0x9a1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001740)=""/6, 0x6}, &(0x7f0000001780), 0x10}}, @rdma_dest={0x18, 0x114, 0x2, {0x1, 0xf589}}, @rdma_args={0x48, 0x114, 0x1, {{0x1, 0x10001}, {&(0x7f00000017c0)=""/103, 0x67}, &(0x7f0000001b00)=[{&(0x7f0000001840)=""/80, 0x50}, {&(0x7f00000018c0)=""/82, 0x52}, {&(0x7f0000001940)=""/58, 0x3a}, {&(0x7f0000001980)=""/33, 0x21}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/5, 0x5}, {&(0x7f0000001a40)=""/182, 0xb6}], 0x7, 0x24, 0x8}}], 0xe8, 0x80}, 0x20000000) 10:03:33 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\xff', 0x0, 0x0) 10:03:33 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0xfffffffa, @empty, 0x8000}}, 0xfffff801, 0x9, 0x2, 0x3, 0x60}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0xfffffffb}, &(0x7f0000000140)=0xc) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x3, 0x4000) 10:03:34 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:34 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x10, 0x4000) 10:03:34 executing program 1: r0 = dup(0xffffffffffffffff) write$selinux_user(r0, &(0x7f0000000300)={'/usr/lib/telepathy/mission-control-5', 0x20, 'sysadm_u\x00'}, 0x2e) stat(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000240)=[{&(0x7f0000000400)="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", 0x1000, 0x7f}, {&(0x7f0000000100)="2293d4fad558c94dc178599e7dfee629af197994684d428982bc795459c8e38594ef5035e8983b2206ed9a9de90346f869f60a5294be40b562e31a159b2bec191d7aea6d14e305b3769a40b00874611f56f51ebb0d2c0b", 0x57, 0x7}, {&(0x7f0000000180)="5d9241235c002a2eff7fd785158d70db8051634fcecf10c242d117429ad39a889a7ecea9826feee9a1938b150e01a68825bcb2fa72bd30ace66678de32e705d6d6e66b5ebf525c8e4d83c80281f885a7fecc6dbd0962c0fd6d451223286fe7b209db269b4cf7", 0x66}], 0x200000, &(0x7f00000002c0)='\'[\x00') r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x402600, 0x0) write$P9_ROPEN(r1, &(0x7f0000000380)={0x18, 0x71, 0x2, {{0x8, 0x4}, 0x3}}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0xfca3adcb5504b55c}, 0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001400)={0x6, [0x8000, 0x8, 0x7, 0x536, 0x7, 0x8]}, 0x10) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:34 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401}) 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x25, 0x4000) 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) 10:03:34 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e1e}, {0x2, 0x4e22, @rand_addr=0x7e}, {0x2, 0x4e24, @loopback}, 0x368, 0x0, 0x0, 0x0, 0x401}) 10:03:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x4, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000240)={'bo~d0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\xdeR\x90JU\xea;\xd4\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x2, 0x9}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)={0xb4f, 0x8, 0x4, 0xffff, 0x9, [{0x4, 0x7fffffff, 0x4, 0x0, 0x0, 0x802}, {0x809, 0x5e, 0x2, 0x0, 0x0, 0x1400}, {0x3ff, 0x4, 0x331, 0x0, 0x0, 0x2000}, {0xca, 0x7, 0x6b9, 0x0, 0x0, 0x2001}, {0x4, 0xffffffffffffffff, 0x7000000000, 0x0, 0x0, 0x2100}, {0x9, 0x7ff, 0x100, 0x0, 0x0, 0x2000}, {0x0, 0x1, 0x6, 0x0, 0x0, 0x100}, {0x39e, 0xfffffffffffffffd, 0x729, 0x0, 0x0, 0x230c}, {0xffffffffffffff00, 0x0, 0x7fffffff, 0x0, 0x0, 0x80}]}) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 10:03:34 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\xf6', 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x60, 0x4000) 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) 10:03:34 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x120, 0x4000) 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) 10:03:34 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x300) 10:03:34 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x500) 10:03:34 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:34 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) socket$unix(0x1, 0x5, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:34 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}, {}], 0xa, "2c23dcb75e2d5993c21117d17c285c53ee81c0e2c36f412247c1e06ded0701d2165a57e5d64c34a71109f6f6ddf604254c1d26dda995eba3078ed45bbb663565c8af0ae29931b8e3ce00a42f55b16f0e860b4a766193de3b3247df55c967559e415510f4b0e2fb6318eb0e44dfb0b15054fed3699bc37d5a429e50ae76bf575fa71a4ddb071f10deb3a04d9341fefe6239baf7ead9685981d0023f4fcd949d926d5c2303f4c078b4a780d81e520d5027972658d76acc77d9b286f03701733762044fb1f71e9728425cdf4f5fc5e79066612f6928a3bffa6b3366f265142361a01fd7f076b34952f07eef9ba09c4a0b4323775abb276c4731d3972f5291"}, 0x10a) 10:03:34 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x600) 10:03:34 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) [ 255.097970][T25638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26159 sclass=netlink_route_socket pig=25638 comm=syz-executor.1 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:34 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:34 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x700) 10:03:34 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @pix_mp={0x1, 0x3, 0x7ceb1626, 0x4, 0xd, [{0x101, 0x101}, {0xffff, 0xec}, {0x42d0, 0x4}, {0x3d57}, {0x4, 0x2}, {0x9, 0x8000}, {0x9, 0x9}, {0x80000000, 0xfffff531}], 0x9, 0x1f, 0xab19b652b43b6fec, 0x2, 0x2}}) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) gettid() 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x900) 10:03:34 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:34 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0xa00) 10:03:34 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0xb00) 10:03:34 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:03:34 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 10:03:34 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:34 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0xc00) 10:03:34 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) 10:03:34 executing program 4: shmctl$SHM_INFO(0x0, 0xe, 0x0) 10:03:34 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 10:03:34 executing program 4: shmctl$SHM_INFO(0x0, 0xe, 0x0) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0xd00) 10:03:34 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:34 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe85279892e68954a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="040028a47000fbdbdf250300000008000500050000e407000600ff0100000c000100080002005e0000d2f3a8f59a56cb52e053bf5cc9eaa5968205ba9143194261a589eadb30f0e495eac699b350ce813c5f8f77b37ccbe41777840ad962bc63a7398aeff5c5d9d44c7f608ed32c96cdb1db6abb29d7ac4d41ed4c2b5ac419a41a7551afb88b348fe044e84c5d2f3dfdd80c34743bf5ed1c5f6ce3aa531c64386b4cdc12be47b4c24506fd780b999c22fc51d1d442087e0aff1ee04f4dd100"], 0x30}, 0x1, 0x0, 0x0, 0x100}, 0x4000841) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:34 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) 10:03:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0xe00) 10:03:34 executing program 4: shmctl$SHM_INFO(0x0, 0xe, 0x0) 10:03:35 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:35 executing program 1: stat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) 10:03:35 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0xf00) 10:03:35 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) 10:03:35 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/119, 0x77) 10:03:35 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/118) 10:03:35 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x202, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000001100)=ANY=[], 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x10, 0x800000000080002, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) io_setup(0x8, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8c0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)=0x1, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids\xff\x91ventq\x00\x8c+d..\xb1\x88[\x87\xb8\x8e\x80\xf9\x1cV\xcb\x7f\x96\xfd\xbd\x06\xf1\xc5\x8ap\x00\x9ays7\n\xbc\xb7\\\x16\xedk\xdf\rS>UC\xb0Z\xa7\xd5\xc3\xab\xef\xb6n\x9e\x86\x9c\x1f\xa2\xd6r\x12\xa0\xb4\xb5!\xedA\x81\xa7\xccV\x03\xd1<\x92m\b\xcb\xe8\xa4D p\xf7\x99E\xb8\xbc\x06\x7f1N\xff\x96\x00\xe6rS\xf1\xae\xa0\x03\xa4~\xaf\xae\xbc\\\"?7\xca3Qd\xdd\x1a\xe5\xff\x80\xfe\xd9o\x8f\xd1\xd2\xb8%+\xcb\x12KT\x8d\x9f\x82\xbas\x15\x83\x9e\xf8\xac\x8d\xf4*g\x0efu\xba\xd2;\xdb\xbe\xd3{k\xf8Z\x03>\x8cB\xda\xd4\xe8\x91\x02\xfc\x0ep\x05W\x15\x980E\x16\xfe\xa5\xac8R\x96\xc1\x11\xbf\x81\xed\x8eM\xa8', 0x275a, 0x0) 10:03:35 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:35 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x1100) 10:03:35 executing program 1: mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x10000, &(0x7f00000000c0)={[{@xino_auto='xino=auto'}, {@index_off='index=off'}], [{@fowner_lt={'fowner<'}}, {@smackfsdef={'smackfsdef', 0x3d, ')\xc6!{lomd5sumusercgroup+trusted'}}, {@pcr={'pcr', 0x3d, 0x3d}}]}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x1, 0x4) stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:35 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:35 executing program 1: stat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23}, @in={0x2, 0x4e22, @multicast1}], 0x20) [ 255.833477][ T38] audit: type=1400 audit(1575021815.171:71): avc: denied { write } for pid=25744 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 255.976590][ C2] hrtimer: interrupt took 21494 ns 10:03:43 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:43 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x1200) 10:03:43 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) socket$unix(0x1, 0x5, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:43 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8000) stat(&(0x7f0000000200)='./file0\x00', 0x0) uselib(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:43 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4002) 10:03:43 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) stat(&(0x7f0000000200)='./file0\x00', 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:43 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4003) 10:03:43 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 10:03:43 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:43 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x1000, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:43 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x202, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000001100)=ANY=[], 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x10, 0x800000000080002, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) io_setup(0x8, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8c0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)=0x1, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids\xff\x91ventq\x00\x8c+d..\xb1\x88[\x87\xb8\x8e\x80\xf9\x1cV\xcb\x7f\x96\xfd\xbd\x06\xf1\xc5\x8ap\x00\x9ays7\n\xbc\xb7\\\x16\xedk\xdf\rS>UC\xb0Z\xa7\xd5\xc3\xab\xef\xb6n\x9e\x86\x9c\x1f\xa2\xd6r\x12\xa0\xb4\xb5!\xedA\x81\xa7\xccV\x03\xd1<\x92m\b\xcb\xe8\xa4D p\xf7\x99E\xb8\xbc\x06\x7f1N\xff\x96\x00\xe6rS\xf1\xae\xa0\x03\xa4~\xaf\xae\xbc\\\"?7\xca3Qd\xdd\x1a\xe5\xff\x80\xfe\xd9o\x8f\xd1\xd2\xb8%+\xcb\x12KT\x8d\x9f\x82\xbas\x15\x83\x9e\xf8\xac\x8d\xf4*g\x0efu\xba\xd2;\xdb\xbe\xd3{k\xf8Z\x03>\x8cB\xda\xd4\xe8\x91\x02\xfc\x0ep\x05W\x15\x980E\x16\xfe\xa5\xac8R\x96\xc1\x11\xbf\x81\xed\x8eM\xa8', 0x275a, 0x0) 10:03:43 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) recvmmsg(r0, &(0x7f00000002c0), 0x0, 0x40000002, &(0x7f0000000300)={0x0, 0x1c9c380}) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:43 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:43 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4004) 10:03:43 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/118) 10:03:43 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file1\x00', 0x401, 0x9, &(0x7f0000000700)=[{&(0x7f0000000140)="67fed6c24702fa57836a136f069a3cf24cb4780d658bc552672a266d29fa487ba5e52e1ba2f8fa86bed016f8349e25cccb3030bdf2210c7dedfc06c4b5bce2552213208ba938e5057e75a45a82a4fefaf451b08bcfc461679ff4112edebf61c838538937405abdc484cb7130bb1542c9aed745a7600f2f6f7ef7f8998c0f2357b7ab63e762886cea6bf6b2ede3070491eca224fb581e0cb4ce7df3d63725", 0x9e, 0xff}, {&(0x7f0000000240)="b385f2134846079735001bbe3a80b78d485c310d56e56c289093c9f8b34f70ac93ee542314fd50996162a6118fae516494f6feff574536a5ec8e683b6ef1b80f7c11aeae7127421d3e45807c6b4020726b1787b7b357291f0246c83b29969a6280d2d05acd759785f9f43919ecefe240803aa02c590e5014e71a71c02880ad77293afc868f4ef9366e672c6b563145e26d787ef29ac1d71866ee8d27a8b267b31c166c1985f6421ec50a23f69c3ef314", 0xb0, 0x1b7}, {&(0x7f0000000400)="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", 0xfc, 0xd}, {&(0x7f0000000300)="4b973261c9ac26925621cc7508f02ad79f0fb954b418a10a1006a99b3bdc0150abb78173cefbe65c3ec389b544f05f1cb12fb7c0ebf35e20", 0x38, 0x3ff}, {&(0x7f0000000340)="71c90d585e45833cf9a6b25d5706e4d08e468f6eea2d964a18c9bbfb57d025a85b037363bf1a9ef2aed0e776c3b60123f0d434a2605d85ebef1e9102b6960c0406eaee81a2b24c8cbb4ca7", 0x4b, 0x8}, {&(0x7f0000000500)="6e084814e086aa4512066ce4e10b5274d2840913595bf92d87abfd05e6c312937a91ad2293ef1533f73d7125207ffc1c988c90b5cd", 0x35, 0x9a}, {&(0x7f0000000540)="7d82", 0x2, 0x8}, {&(0x7f0000000580)="5d1348fc4d1d6c59cfeacf34971cf978d6a91e43c7260d1edd8aa8221481e9388fef935fb721faf6a810fbcd22d265d5bedecdd621dfb986385fbad7fc3b7970938d9d889ea200da0c3fe40211d878783315f26c21e3bd2336730d90d2ffc22c51b05df7571238c79cd145e1357ce6499de0fc15", 0x74, 0x10000}, {&(0x7f0000000600)="1a9b38f431516fa5af73fed53537307f8d5ab73703c4517cc9d60532caba9a3112f77735ce2586f8f8bddd1612d6e04ab45c2a3ad6caa3fd89606d03c69006e4b8a18e8dd4e9a071f223f41f41dd3dcaf457b86f5c886e4fbb190c8578d7e0331252fdc8912e7db177c3ff1b67c8f4415a061d308704de8bc014ba8fdb42d48b84788a449311a764255e7daf9381278826f965795df479551a9e2b9592f6915a8f2fc3ea53f876be7e887a59a53f138196eae8c3b1a5084bc5e96f6e3b763072e3", 0xc1, 0x5}], 0x100000, &(0x7f00000008c0)={[{@tails_on='tails=on'}, {@balloc_noborder='block-allocator=noborder'}, {@usrjquota='usrjquota'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, 'security.selinux\x00'}}, {@seclabel='seclabel'}]}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000800)={@initdev, @empty}, &(0x7f0000000840)=0x8) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) r2 = syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x6, 0x800) fsync(r2) 10:03:43 executing program 2: shmctl$SHM_INFO(0x0, 0xe, 0x0) 10:03:43 executing program 5: syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x20, 0x4005) 10:03:47 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 10:03:48 executing program 2: shmctl$SHM_INFO(0x0, 0xe, 0x0) 10:03:48 executing program 1: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x16, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x2, 0x6, 0x96, 0x3b8}, {0x8, 0xff, 0x2, 0xc090}, {0x7, 0x1, 0x68, 0x6}, {0x0, 0x3, 0x2, 0x6}, {0x5, 0x8, 0xc0, 0x1f000}, {0x5, 0x5, 0xfd, 0x3ff}, {0x3, 0x0, 0x0, 0xffff}]}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x80000) pread64(r0, &(0x7f0000000240)=""/104, 0x68, 0x1) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @multicast2}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='veth1\x00', 0xffffffffffffffc1, 0xffff, 0x7}) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) 10:03:48 executing program 2: shmctl$SHM_INFO(0x0, 0xe, 0x0) [ 396.586536][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 396.586746][ C1] rcu: 1-....: (1 GPs behind) idle=6ca/1/0x4000000000000004 softirq=31262/31918 fqs=5214 [ 396.586746][ C1] (t=10500 jiffies g=34325 q=493) [ 396.586746][ C1] NMI backtrace for cpu 1 [ 396.586746][ C1] CPU: 1 PID: 25799 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 396.586746][ C1] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014 [ 396.586746][ C1] Call Trace: [ 396.586746][ C1] [ 396.586746][ C1] dump_stack+0x197/0x210 [ 396.586746][ C1] nmi_cpu_backtrace.cold+0x70/0xb2 [ 396.586746][ C1] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 396.586746][ C1] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 396.586746][ C1] arch_trigger_cpumask_backtrace+0x14/0x20 [ 396.586746][ C1] rcu_dump_cpu_stacks+0x183/0x1cf [ 396.586746][ C1] ? find_next_bit+0x107/0x130 [ 396.586746][ C1] rcu_sched_clock_irq.cold+0x509/0xc02 [ 396.586746][ C1] ? raise_softirq+0x138/0x340 [ 396.586746][ C1] update_process_times+0x2d/0x70 [ 396.586746][ C1] tick_sched_handle+0xa2/0x190 [ 396.586746][ C1] tick_sched_timer+0x53/0x140 [ 396.586746][ C1] __hrtimer_run_queues+0x364/0xe40 [ 396.586746][ C1] ? tick_sched_do_timer+0x1b0/0x1b0 [ 396.586746][ C1] ? hrtimer_init+0x330/0x330 [ 396.586746][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 396.586746][ C1] ? ktime_get_update_offsets_now+0x2ce/0x430 [ 396.586746][ C1] hrtimer_interrupt+0x314/0x770 [ 396.586746][ C1] smp_apic_timer_interrupt+0x160/0x610 [ 396.586746][ C1] apic_timer_interrupt+0xf/0x20 [ 396.586746][ C1] RIP: 0010:security_sk_classify_flow+0x27/0x90 [ 396.586746][ C1] Code: 00 00 00 55 48 89 e5 41 56 49 89 fe 41 55 49 89 f5 41 54 49 bc 00 00 00 00 00 fc ff df 53 e8 10 38 6a fe 48 8b 1d 61 71 dd 07 37 e8 02 38 6a fe 48 8d 7b 18 48 89 f8 48 c1 e8 03 42 80 3c 20 [ 396.586746][ C1] RSP: 0018:ffff88807ec09a30 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 396.586746][ C1] RAX: ffff888010e6cf40 RBX: ffffffff894dc198 RCX: 0000000000000000 [ 396.586746][ C1] RDX: 0000000000000100 RSI: ffffffff830aa610 RDI: ffff88807a0b6e40 [ 396.586746][ C1] RBP: ffff88807ec09a50 R08: 1ffff1100fd81362 R09: ffff88807ec09b10 [ 396.586746][ C1] R10: ffffed100fd8136c R11: ffff88807ec09b67 R12: dffffc0000000000 [ 396.586746][ C1] R13: ffff88807ec09b10 R14: ffff88807a0b6e40 R15: ffff88807a0b6e40 [ 396.586746][ C1] ? apic_timer_interrupt+0xa/0x20 [ 396.586746][ C1] ? security_sk_classify_flow+0x20/0x90 [ 396.586746][ C1] icmpv6_flow_init+0x1d5/0x240 [ 396.586746][ C1] ndisc_send_skb+0xf87/0x1490 [ 396.586746][ C1] ? __phys_addr+0xa4/0x120 [ 396.586746][ C1] ? nf_hook.constprop.0+0x560/0x560 [ 396.586746][ C1] ? memcpy+0x46/0x50 [ 396.586746][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 396.586746][ C1] ndisc_send_rs+0x134/0x720 [ 396.586746][ C1] addrconf_rs_timer+0x30f/0x6e0 [ 396.586746][ C1] ? ipv6_get_lladdr+0x490/0x490 [ 396.586746][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 396.586746][ C1] call_timer_fn+0x1ac/0x780 [ 396.586746][ C1] ? ipv6_get_lladdr+0x490/0x490 [ 396.586746][ C1] ? msleep_interruptible+0x150/0x150 [ 396.586746][ C1] ? run_timer_softirq+0x6b1/0x1790 [ 396.586746][ C1] ? trace_hardirqs_on+0x67/0x240 [ 396.586746][ C1] ? ipv6_get_lladdr+0x490/0x490 [ 396.586746][ C1] ? ipv6_get_lladdr+0x490/0x490 [ 396.586746][ C1] run_timer_softirq+0x6c3/0x1790 [ 396.586746][ C1] ? add_timer+0x930/0x930 [ 396.586746][ C1] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 396.586746][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 396.586746][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 396.586746][ C1] __do_softirq+0x262/0x98c [ 396.586746][ C1] ? sched_clock_cpu+0x14e/0x1b0 [ 396.586746][ C1] irq_exit+0x19b/0x1e0 [ 396.586746][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 396.586746][ C1] apic_timer_interrupt+0xf/0x20 [ 396.586746][ C1] [ 396.586746][ C1] RIP: 0010:_raw_spin_unlock_irq+0x4f/0x80 [ 396.586746][ C1] Code: c0 68 34 13 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 33 48 83 3d 12 6a 96 01 00 74 20 fb 66 0f 1f 44 00 00 01 00 00 00 e8 e7 ab d3 f9 65 8b 05 18 54 85 78 85 c0 74 06 41 [ 396.586746][ C1] RSP: 0018:ffff888014b6f8d8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 396.586746][ C1] RAX: 1ffffffff122668d RBX: ffff888010e6cf40 RCX: 0000000000000006 [ 396.586746][ C1] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff888010e6d7d4 [ 396.586746][ C1] RBP: ffff888014b6f8e0 R08: 1ffffffff15377c2 R09: fffffbfff15377c3 [ 396.586746][ C1] R10: fffffbfff15377c2 R11: ffffffff8a9bbe17 R12: ffff88807ec37380 [ 396.586746][ C1] R13: ffff88807ea9c040 R14: ffff88802285a280 R15: 0000000000000000 [ 396.586746][ C1] ? _raw_spin_unlock_irq+0x23/0x80 [ 396.586746][ C1] finish_task_switch+0x147/0x750 [ 396.586746][ C1] ? finish_task_switch+0x119/0x750 [ 396.586746][ C1] __schedule+0x8e9/0x1f30 [ 396.586746][ C1] ? __sched_text_start+0x8/0x8 [ 396.586746][ C1] ? __this_cpu_preempt_check+0x35/0x190 [ 396.586746][ C1] ? retint_kernel+0x2b/0x2b [ 396.586746][ C1] ? perf_duration_warn+0x40/0x40 [ 396.586746][ C1] ? preempt_schedule+0x4b/0x60 [ 396.586746][ C1] preempt_schedule_common+0x4f/0xe0 [ 396.586746][ C1] ? __perf_event_enable+0x930/0x930 [ 396.586746][ C1] preempt_schedule+0x4b/0x60 [ 396.586746][ C1] ___preempt_schedule+0x16/0x18 [ 396.586746][ C1] ? smp_call_function_single+0x40b/0x480 [ 396.586746][ C1] smp_call_function_single+0x410/0x480 [ 396.586746][ C1] ? perf_duration_warn+0x40/0x40 [ 396.586746][ C1] ? generic_exec_single+0x4c0/0x4c0 [ 396.586746][ C1] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 396.586746][ C1] ? __perf_event_enable+0x930/0x930 [ 396.586746][ C1] task_function_call+0xe9/0x180 [ 396.586746][ C1] ? perf_event_addr_filters_exec+0x310/0x310 [ 396.586746][ C1] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 396.586746][ C1] ? __perf_event_enable+0x930/0x930 [ 396.586746][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 396.586746][ C1] ? exclusive_event_installable+0x257/0x320 [ 396.586746][ C1] perf_install_in_context+0x308/0x5a0 [ 396.586746][ C1] ? list_add_event+0xed0/0xed0 [ 396.586746][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 396.586746][ C1] ? __perf_event_header_size.isra.0+0x166/0x1c0 [ 396.586746][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 396.586746][ C1] __do_sys_perf_event_open+0x1cbc/0x2c70 [ 396.586746][ C1] ? perf_event_set_output+0x4e0/0x4e0 [ 396.586746][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 396.586746][ C1] ? put_timespec64+0xda/0x140 [ 396.586746][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 396.586746][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 396.586746][ C1] ? do_syscall_64+0x26/0x790 [ 396.586746][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 396.586746][ C1] ? do_syscall_64+0x26/0x790 [ 396.586746][ C1] __x64_sys_perf_event_open+0xbe/0x150 [ 396.586746][ C1] do_syscall_64+0xfa/0x790 [ 396.586746][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 396.586746][ C1] RIP: 0033:0x45a759 [ 396.586746][ C1] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.586746][ C1] RSP: 002b:00007f1f85b62c88 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 396.586746][ C1] RAX: ffffffffffffffda RBX: 000000000071bf00 RCX: 000000000045a759 [ 396.586746][ C1] RDX: ff7fffffffffffff RSI: 0000000000000000 RDI: 000000002001d000 [ 396.586746][ C1] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 396.586746][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f1f85b636d4 [ 396.586746][ C1] R13: 00000000004aec17 R14: 00000000006f1cb0 R15: 00000000ffffffff