octl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xfffff000}], {0x14}}, 0x3c}}, 0x0) 17:46:06 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="000000004c696e75782076657273696f6e20352e31302e302d7263362d30303139332d67646166633665323464616634202865505118d32316796f66736f6c2920286763632028474343292031302e322e302c20474e55206c642028050000000000000074696c732920322e33d68883a5954a69285cc9352eaad8f4c93120534d502050070000005054204d6f6e204e6f762033302031333a35323a333820502e5420323032ce8ee9ea4b50819045300000004765051fd57b43613fc6d31b955a38c7317f5a07827815b7de7e6a3f1db05a44592c226aa89bdf4966711677025952a56be667b3cae710a426e8934a1cbd828def61f984c322861d0ef206338b16b4f4b734643177ba939e8364dc9204660c7113083ab2d7ac9c4e3db835607de4c74d509ed781de7f3c73b6f012f95dea261ca57c1c7bcb40fb72032d135f9066fe6e42586c3857955a935b799968bf46b5b228c678402ec53290173abf9eaa765c35b3cf50fd57d1bb2d73e66b0ec5f68c40b7aa0b04360736740a75557ee265bd95e3d774c3e7b0c3e2623bd813e813228249c44376151bf6ddb48ef52c8703bc7ba633c20606df02e79cd13e5109558cadce074d527f17a2d8bbe00d10b11cd206ba1daa42fffb043eaac88714ec6e83b8eb301678c6d4de261ded376b998c1d99bcd05d615a861c2c5300570d086dc3de60b9be660a9a4f042e22ce25fdf765c9111e6448a02df207dd650a782860", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x68000000}], {0x14}}, 0x3c}}, 0x0) 17:46:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0xffffff9e}}, 0x3c}}, 0x0) 17:46:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0xfffffff5}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xffffff7f}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x6c000000}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa7615301e492ce05}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x400, 0x70bd2a, 0x25dfdbff, {0x1, 0x1, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x40001) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0xfffffff0}}, 0x3c}}, 0x0) 17:46:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xffffff9e}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0xfffffff5}}, 0x3c}}, 0x0) 17:46:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xfffffff0}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x74000000}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa7615301e492ce05}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x400, 0x70bd2a, 0x25dfdbff, {0x1, 0x1, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x40001) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:07 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac17ac86e976ae644d9449d14044b9a24ab692feee9f020e03a7c68d4cb3f2f027aa2453c1323911980f1438b82d480a586fcad2dc17177dcb6a35495f8d57c94ddb46fe4ce71b865ff36dcf2a89eeea26855a8200c962364f26074586159985e815689217d1f4d94abb8d441a949b1d83271875228d958b60c0d70afd1ae648bbf1a82f1e3e633e09d41c9df8da74bae5f0490b79891dae64200645354cb36f678d6af351256e59c6829e91f42e351f57333a3d96af6569f719c4c2fee50275d6bd3f15c1a96d65cdb659b8413edabb430fd2b0854d1528a6ca5cae5dc2ac4ab5e0295aebc80fbce283c7078d81c5b3859ea583de07ffc5104123", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x7a000000}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0xffffffff}}, 0x3c}}, 0x0) 17:46:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xfffffff5}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x96000000}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000005a3d46dd1e6c0000000000000000000a2049bb4c400a0100000000000000000000000000120a01004000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) r2 = dup(r1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x8, 0xff, 0xa7, 0x0, 0x3, 0x10110, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff70e9, 0x2, @perf_bp, 0x4080, 0x8, 0x3, 0x1, 0x5, 0x3ff, 0x80, 0x0, 0x80000001, 0x0, 0xffffffffffff7b8e}, 0x0, 0x2, r2, 0x3) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r5) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000c80)={0xe4, r6, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVICE={0x34, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x9}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x6}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_SEC_DEVICE={0x4c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x4973}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xfffe}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x7}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x24008000) 17:46:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xffffffff}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:46:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x3c}}, 0x0) 17:46:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x9effffff}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:08 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xf0ffffff}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x3c}}, 0x0) 17:46:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000005a3d46dd1e6c0000000000000000000a2049bb4c400a0100000000000000000000000000120a01004000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) r2 = dup(r1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x8, 0xff, 0xa7, 0x0, 0x3, 0x10110, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff70e9, 0x2, @perf_bp, 0x4080, 0x8, 0x3, 0x1, 0x5, 0x3ff, 0x80, 0x0, 0x80000001, 0x0, 0xffffffffffff7b8e}, 0x0, 0x2, r2, 0x3) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r5) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000c80)={0xe4, r6, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVICE={0x34, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x9}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x6}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_SEC_DEVICE={0x4c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x4973}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xfffe}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x7}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x24008000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000005a3d46dd1e6c0000000000000000000a2049bb4c400a0100000000000000000000000000120a01004000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) dup(r1) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x8, 0xff, 0xa7, 0x0, 0x3, 0x10110, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff70e9, 0x2, @perf_bp, 0x4080, 0x8, 0x3, 0x1, 0x5, 0x3ff, 0x80, 0x0, 0x80000001, 0x0, 0xffffffffffff7b8e}, 0x0, 0x2, r2, 0x3) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r5) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan3\x00'}) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000c80)={0xe4, r6, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVICE={0x34, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x9}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x6}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_SEC_DEVICE={0x4c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x4973}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xfffe}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x7}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x24008000) (async) 17:46:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x3}}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x4}}}, 0x3c}}, 0x0) 17:46:08 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xf5ffffff}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x4}}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x3c}}, 0x0) 17:46:08 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000005a3d46dd1e6c0000000000000000000a2049bb4c400a0100000000000000000000000000120a01004000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) r2 = dup(r1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x8, 0xff, 0xa7, 0x0, 0x3, 0x10110, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff70e9, 0x2, @perf_bp, 0x4080, 0x8, 0x3, 0x1, 0x5, 0x3ff, 0x80, 0x0, 0x80000001, 0x0, 0xffffffffffff7b8e}, 0x0, 0x2, r2, 0x3) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r5) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000c80)={0xe4, r6, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVICE={0x34, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x9}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x6}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_SEC_DEVICE={0x4c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x4973}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xfffe}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x7}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x24008000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000005a3d46dd1e6c0000000000000000000a2049bb4c400a0100000000000000000000000000120a01004000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) dup(r1) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x8, 0xff, 0xa7, 0x0, 0x3, 0x10110, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff70e9, 0x2, @perf_bp, 0x4080, 0x8, 0x3, 0x1, 0x5, 0x3ff, 0x80, 0x0, 0x80000001, 0x0, 0xffffffffffff7b8e}, 0x0, 0x2, r2, 0x3) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r5) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan3\x00'}) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000c80)={0xe4, r6, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVICE={0x34, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x9}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x6}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_SEC_DEVICE={0x4c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x4973}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xfffe}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x7}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x24008000) (async) 17:46:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x8}}}, 0x3c}}, 0x0) 17:46:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xfffff000}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x6}}], {0x14}}, 0x3c}}, 0x0) 17:46:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xffffff7f}], {0x14}}, 0x3c}}, 0x0) 17:46:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xe}}}, 0x3c}}, 0x0) 17:46:09 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c80)={&(0x7f0000000380)={0x10, 0x3f8, 0x0, 0x70bd2d, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x484) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e50325bd7000fedbdf252500000008002c00000000000c002d000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x50) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc086) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xffffff9e}], {0x14}}, 0x3c}}, 0x0) 17:46:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x7}}], {0x14}}, 0x3c}}, 0x0) 17:46:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x10}}}, 0x3c}}, 0x0) [ 643.305909] f2fs_msg: 74 callbacks suppressed [ 643.305923] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:46:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xfffffff0}], {0x14}}, 0x3c}}, 0x0) 17:46:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x8}}], {0x14}}, 0x3c}}, 0x0) [ 643.348356] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 17:46:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c80)={&(0x7f0000000380)={0x10, 0x3f8, 0x0, 0x70bd2d, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x484) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) (async) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e50325bd7000fedbdf252500000008002c00000000000c002d000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x50) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc086) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 643.409345] F2FS-fs (loop4): Invalid uid value -1 17:46:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0xa}}], {0x14}}, 0x3c}}, 0x0) 17:46:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x28}}}, 0x3c}}, 0x0) [ 643.460151] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 643.499511] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 643.527605] F2FS-fs (loop4): Invalid uid value -1 17:46:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x60}}}, 0x3c}}, 0x0) 17:46:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xfffffff5}], {0x14}}, 0x3c}}, 0x0) 17:46:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0xe}}], {0x14}}, 0x3c}}, 0x0) 17:46:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c80)={&(0x7f0000000380)={0x10, 0x3f8, 0x0, 0x70bd2d, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x484) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) (async) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e50325bd7000fedbdf252500000008002c00000000000c002d000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x50) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc086) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:09 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) [ 644.117656] nla_parse: 58 callbacks suppressed [ 644.117666] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 644.134825] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 644.137661] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 644.151762] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x10}}], {0x14}}, 0x3c}}, 0x0) 17:46:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df47fec5eafc799e49dc7f7a0c3a90d839cbfc297a0b2bdea6f58fd9708df4b31dafee4bf613fa0906ac4b21e028e9f48b07f9905c5374c378a2acda27f8627e78422ba72ed4a8c2530ff247d8cc4be2abca9c465f46206db78de6ce1db09bcc6b4d79a5f876251eef64945acc677d61ebaf5bc60200419c1c2cf2ecdca544df93164255b62f"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a0816412dd4cbc747000000000000000000000000140000001100010000000000000000000000000a"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 644.164427] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 17:46:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa9}}}, 0x3c}}, 0x0) 17:46:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0xffffffff}], {0x14}}, 0x3c}}, 0x0) [ 644.224846] F2FS-fs (loop4): Invalid uid value -1 17:46:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x28}}], {0x14}}, 0x3c}}, 0x0) 17:46:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 644.257253] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 644.257602] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 644.286588] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:10 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df47fec5eafc799e49dc7f7a0c3a90d839cbfc297a0b2bdea6f58fd9708df4b31dafee4bf613fa0906ac4b21e028e9f48b07f9905c5374c378a2acda27f8627e78422ba72ed4a8c2530ff247d8cc4be2abca9c465f46206db78de6ce1db09bcc6b4d79a5f876251eef64945acc677d61ebaf5bc60200419c1c2cf2ecdca544df93164255b62f"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a0816412dd4cbc747000000000000000000000000140000001100010000000000000000000000000a"], 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 644.332679] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 644.346658] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 644.410091] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x48}}], {0x14}}, 0x3c}}, 0x0) 17:46:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:46:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, 0x0, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df47fec5eafc799e49dc7f7a0c3a90d839cbfc297a0b2bdea6f58fd9708df4b31dafee4bf613fa0906ac4b21e028e9f48b07f9905c5374c378a2acda27f8627e78422ba72ed4a8c2530ff247d8cc4be2abca9c465f46206db78de6ce1db09bcc6b4d79a5f876251eef64945acc677d61ebaf5bc60200419c1c2cf2ecdca544df93164255b62f"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a0816412dd4cbc747000000000000000000000000140000001100010000000000000000000000000a"], 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (rerun: 64) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x2}}}, 0x3c}}, 0x0) 17:46:10 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) [ 645.055997] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 645.058091] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 17:46:10 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x3}}}, 0x3c}}, 0x0) 17:46:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x4c}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df7ed76710528c4c713dff2611784312f64ee9ebd8000d86366f3975a5610946932ae6d88cc2540d1d85baca2fe0ba647ac6d5060000008e975c1ac0e06d4694a39bad6741e8943709e54e7693b42844fbc8c950b922eaf7da9e970a0e8647ced23c5294f4b5bf80"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000001000010000000000000000000000090a14000000020a030000000000000000000000000014f32d9dbcf0cccee7d94008e01c2ec70000001100010000000000000000000000000ae41de46f227f00cae7c2c0881f5c6fef3a4731762a3332e79ec12c35871e63084af986be4ff196252d1d47e059da796e889676bdea8c190153f260d5e64f7d67878795f572d620cea0"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x54, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x406}, @CTA_FILTER={0x2c, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x18}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x2}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x408}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x882}]}, @CTA_LABELS_MASK={0xc, 0x17, [0x3, 0x49]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0xc004) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="1400"], 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r4, @ANYBLOB="45070200000000001c0012800b00010062726964676500000c0002800500070002000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x90, 0x10, 0x401, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x81, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffe0, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x11}, 0x4) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf251200000005002900000000000500330003000000050037000100000005002a000000000008000600948687795c5307c5cc3751f14416e37a1f54b5cec4e10151eb1a6329e01331927437dabcfad04bfdde7e0559", @ANYRES32=0x0, @ANYBLOB="08003200010400000600280001000000050035002000000005002a0001000000"], 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x200008a1) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x60, 0x0, 0x521, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xffffff21}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 17:46:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x3}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x4}}}, 0x3c}}, 0x0) 17:46:11 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)="03", 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x60}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df7ed76710528c4c713dff2611784312f64ee9ebd8000d86366f3975a5610946932ae6d88cc2540d1d85baca2fe0ba647ac6d5060000008e975c1ac0e06d4694a39bad6741e8943709e54e7693b42844fbc8c950b922eaf7da9e970a0e8647ced23c5294f4b5bf80"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000001000010000000000000000000000090a14000000020a030000000000000000000000000014f32d9dbcf0cccee7d94008e01c2ec70000001100010000000000000000000000000ae41de46f227f00cae7c2c0881f5c6fef3a4731762a3332e79ec12c35871e63084af986be4ff196252d1d47e059da796e889676bdea8c190153f260d5e64f7d67878795f572d620cea0"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x54, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x406}, @CTA_FILTER={0x2c, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x18}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x2}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x408}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x882}]}, @CTA_LABELS_MASK={0xc, 0x17, [0x3, 0x49]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0xc004) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="1400"], 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r4, @ANYBLOB="45070200000000001c0012800b00010062726964676500000c0002800500070002000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x90, 0x10, 0x401, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x81, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffe0, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x11}, 0x4) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf251200000005002900000000000500330003000000050037000100000005002a000000000008000600948687795c5307c5cc3751f14416e37a1f54b5cec4e10151eb1a6329e01331927437dabcfad04bfdde7e0559", @ANYRES32=0x0, @ANYBLOB="08003200010400000600280001000000050035002000000005002a0001000000"], 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x200008a1) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x60, 0x0, 0x521, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xffffff21}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df7ed76710528c4c713dff2611784312f64ee9ebd8000d86366f3975a5610946932ae6d88cc2540d1d85baca2fe0ba647ac6d5060000008e975c1ac0e06d4694a39bad6741e8943709e54e7693b42844fbc8c950b922eaf7da9e970a0e8647ced23c5294f4b5bf80"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000001000010000000000000000000000090a14000000020a030000000000000000000000000014f32d9dbcf0cccee7d94008e01c2ec70000001100010000000000000000000000000ae41de46f227f00cae7c2c0881f5c6fef3a4731762a3332e79ec12c35871e63084af986be4ff196252d1d47e059da796e889676bdea8c190153f260d5e64f7d67878795f572d620cea0"], 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x54, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x406}, @CTA_FILTER={0x2c, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x18}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x2}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x408}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x882}]}, @CTA_LABELS_MASK={0xc, 0x17, [0x3, 0x49]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0xc004) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="1400"], 0x14}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r4, @ANYBLOB="45070200000000001c0012800b00010062726964676500000c0002800500070002000000"], 0x3c}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x90, 0x10, 0x401, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x81, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffe0, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x11}, 0x4) (async) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf251200000005002900000000000500330003000000050037000100000005002a000000000008000600948687795c5307c5cc3751f14416e37a1f54b5cec4e10151eb1a6329e01331927437dabcfad04bfdde7e0559", @ANYRES32=0x0, @ANYBLOB="08003200010400000600280001000000050035002000000005002a0001000000"], 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x200008a1) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x60, 0x0, 0x521, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xffffff21}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) (async) 17:46:11 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x7}}}, 0x3c}}, 0x0) 17:46:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x4}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x300}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x68}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x8}}}, 0x3c}}, 0x0) 17:46:11 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x6c}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0xe}}}, 0x3c}}, 0x0) 17:46:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001000)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df7ed76710528c4c713dff2611784312f64ee9ebd8000d86366f3975a5610946932ae6d88cc2540d1d85baca2fe0ba647ac6d5060000008e975c1ac0e06d4694a39bad6741e8943709e54e7693b42844fbc8c950b922eaf7da9e970a0e8647ced23c5294f4b5bf80"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async, rerun: 64) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000001000010000000000000000000000090a14000000020a030000000000000000000000000014f32d9dbcf0cccee7d94008e01c2ec70000001100010000000000000000000000000ae41de46f227f00cae7c2c0881f5c6fef3a4731762a3332e79ec12c35871e63084af986be4ff196252d1d47e059da796e889676bdea8c190153f260d5e64f7d67878795f572d620cea0"], 0x3c}}, 0x0) (async, rerun: 64) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x54, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x406}, @CTA_FILTER={0x2c, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x18}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x2}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x408}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x882}]}, @CTA_LABELS_MASK={0xc, 0x17, [0x3, 0x49]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0xc004) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="1400"], 0x14}}, 0x0) (async, rerun: 32) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r4, @ANYBLOB="45070200000000001c0012800b00010062726964676500000c0002800500070002000000"], 0x3c}}, 0x0) (async, rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x90, 0x10, 0x401, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x81, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffe0, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x11}, 0x4) (async, rerun: 32) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf251200000005002900000000000500330003000000050037000100000005002a000000000008000600948687795c5307c5cc3751f14416e37a1f54b5cec4e10151eb1a6329e01331927437dabcfad04bfdde7e0559", @ANYRES32=0x0, @ANYBLOB="08003200010400000600280001000000050035002000000005002a0001000000"], 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x200008a1) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x60, 0x0, 0x521, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0xffffff21}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 17:46:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x6}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x74}}], {0x14}}, 0x3c}}, 0x0) 17:46:11 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x10}}}, 0x3c}}, 0x0) 17:46:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x7}}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x7a}}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x8}}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x28}}}, 0x3c}}, 0x0) 17:46:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) r4 = syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x101000) r5 = fanotify_init(0x10, 0x400) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="02000000000000002e2f66696c653000"]) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x2}}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x3}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x60}}}, 0x3c}}, 0x0) 17:46:12 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x3}}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0xe}}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) r4 = syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x101000) r5 = fanotify_init(0x10, 0x400) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="02000000000000002e2f66696c653000"]) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x101000) (async) fanotify_init(0x10, 0x400) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="02000000000000002e2f66696c653000"]) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x4}}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x10}}], {0x14}}, 0x3c}}, 0x0) 17:46:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0xa9}}}, 0x3c}}, 0x0) 17:46:12 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x5}}], {0x14}}, 0x3c}}, 0x0) 17:46:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x28}}], {0x14}}, 0x3c}}, 0x0) 17:46:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) r4 = syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x101000) r5 = fanotify_init(0x10, 0x400) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="02000000000000002e2f66696c653000"]) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x101000) (async) fanotify_init(0x10, 0x400) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000c80)=ANY=[@ANYBLOB="01000000010000001800e3bf8a81552b2852551303b6d8ed36cd00006e0393870d8965d2bd47ba52817ec73843b7a86a7f7f02f4c483ff6e892a6f509baa336642f59e733a3401158945ef2569348af04ccb79ede9ec521a7f555874644da2fceedf6cfb3ce459040c5b63f28d2b8a93f3dbc79bcabdba8d83c2887082e5ea9e320e1c4384d46633311e47fb5d2c1852fb38975ca5c4459e87eb700c0a6f9d67a14bfe257163cf1be282a73ac30e3fe54b06536b5bf010a4e70dda2345af34ffe1b8f01275f41f8a699cd1ffe382c6974948bd0f26d8f472f727836195ec0cb047efd1dbdd82bb1f0dfe5b998110173c2305cbe22d1cc88d5186", @ANYRES32=r5, @ANYBLOB="02000000000000002e2f66696c653000"]) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0xb}}}, 0x3c}}, 0x0) 17:46:13 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x48}}], {0x14}}, 0x3c}}, 0x0) 17:46:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x6}}], {0x14}}, 0x3c}}, 0x0) 17:46:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0xa00}}}, 0x3c}}, 0x0) 17:46:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x4c}}], {0x14}}, 0x3c}}, 0x0) 17:46:13 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="000000004c696e75782076657273696f6e20352e31302e302d7263362d30303139332d67646166633665323464616634202865505118d32316796f66736f6c2920286763632028474343292031302e322e302c20474e55206c642028050000000000000074696c732920322e33d68883a5954a69285cc9352eaad8f4c93120534d502050070000005054204d6f6e204e6f762033302031333a35323a333820502e5420323032ce8ee9ea4b50819045300000004765051fd57b43613fc6d31b955a38c7317f5a07827815b7de7e6a3f1db05a44592c226aa89bdf4966711677025952a56be667b3cae710a426e8934a1cbd828def61f984c322861d0ef206338b16b4f4b734643177ba939e8364dc9204660c7113083ab2d7ac9c4e3db835607de4c74d509ed781de7f3c73b6f012f95dea261ca57c1c7bcb40fb72032d135f9066fe6e42586c3857955a935b799968bf46b5b228c678402ec53290173abf9eaa765c35b3cf50fd57d1bb2d73e66b0ec5f68c40b7aa0b04360736740a75557ee265bd95e3d774c3e7b0c3e2623bd813e813228249c44376151bf6ddb48ef52c8703bc7ba633c20606df02e79cd13e5109558cadce074d527f17a2d8bbe00d10b11cd206ba1daa42fffb043eaac88714ec6e83b8eb301678c6d4de261ded376b998c1d99bcd05d615a861c2c5300570d086dc3de60b9be660a9a4f042e22ce25fdf765c9111e6448a02df207dd650a782860", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0xf}}, 0x0) 17:46:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x60}}], {0x14}}, 0x3c}}, 0x0) 17:46:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x13}}, 0x0) 17:46:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0xfffffff5}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x7}}], {0x14}}, 0x3c}}, 0x0) 17:46:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0x12, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x8, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x4, 0x1, 0x8000000000000001]}, {0x3, @usage=0x6, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @usage=0x25a0, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0x4, 0x4, 0x0, 0x2, @mcast2, @private1, 0x20, 0x7800, 0x3ff, 0x9}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000d80)=ANY=[], 0x4240a2a0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80), 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xd, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x40}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x4, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1, '\x00', r4, 0x16, r5, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x4, 0x1f, 0x58}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x17, 0xd, &(0x7f0000001f80)=ANY=[@ANYBLOB="950000000000000018250000", @ANYRES32=r6, @ANYBLOB="000000000100000018100000dcac37e2450ccf94c00196d14dc82f8085efbd2c331c9f28b12b7e24361f2b12d082f762bcfd7907570b6515db369d4986313a08dd34649aca26f337a41454a76f0130ed43ddd174c94f547cf13a2e1defefd587c576e5748a2070e668199d292934dd4597d3a4bfc57fde3d6d4320f2f452fdf31d79abe3d89a6e77a08910721413d5fb30cb01355ffc33b48e605fa2681beb76aeabad7f", @ANYRES32=r5, @ANYBLOB="0000000000000000852000000100000018570000060000000000000000000000097009003f000000180000000000008000000000ec060000180000008000000000000000da000000"], &(0x7f0000000e00)='syzkaller\x00', 0x97, 0x1000, &(0x7f0000000e40)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0xd21a40d365d24586, r5, 0x8, &(0x7f0000001e40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001e80)={0x4, 0xe, 0x1000, 0x1}, 0x10}, 0x80) 17:46:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x68}}], {0x14}}, 0x3c}}, 0x0) 17:46:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x14}}, 0x0) 17:46:13 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x6c}}], {0x14}}, 0x3c}}, 0x0) 17:46:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0xc0}}, 0x0) 17:46:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x8}}], {0x14}}, 0x3c}}, 0x0) 17:46:14 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac17ac86e976ae644d9449d14044b9a24ab692feee9f020e03a7c68d4cb3f2f027aa2453c1323911980f1438b82d480a586fcad2dc17177dcb6a35495f8d57c94ddb46fe4ce71b865ff36dcf2a89eeea26855a8200c962364f26074586159985e815689217d1f4d94abb8d441a949b1d83271875228d958b60c0d70afd1ae648bbf1a82f1e3e633e09d41c9df8da74bae5f0490b79891dae64200645354cb36f678d6af351256e59c6829e91f42e351f57333a3d96af6569f719c4c2fee50275d6bd3f15c1a96d65cdb659b8413edabb430fd2b0854d1528a6ca5cae5dc2ac4ab5e0295aebc80fbce283c7078d81c5b3859ea583de07ffc5104123", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x74}}], {0x14}}, 0x3c}}, 0x0) 17:46:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0xa}}], {0x14}}, 0x3c}}, 0x0) 17:46:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0xec0}}, 0x0) [ 648.349693] f2fs_msg: 74 callbacks suppressed [ 648.349709] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 648.436544] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 648.458693] F2FS-fs (loop4): Invalid uid value -1 [ 648.470024] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 648.500341] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 648.518878] F2FS-fs (loop4): Invalid uid value -1 17:46:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async, rerun: 32) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async, rerun: 32) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0x12, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x8, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x4, 0x1, 0x8000000000000001]}, {0x3, @usage=0x6, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @usage=0x25a0, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0x4, 0x4, 0x0, 0x2, @mcast2, @private1, 0x20, 0x7800, 0x3ff, 0x9}}) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000d80)=ANY=[], 0x4240a2a0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80), 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xd, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x40}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x4, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1, '\x00', r4, 0x16, r5, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x4, 0x1f, 0x58}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, r6]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x17, 0xd, &(0x7f0000001f80)=ANY=[@ANYBLOB="950000000000000018250000", @ANYRES32=r6, @ANYBLOB="000000000100000018100000dcac37e2450ccf94c00196d14dc82f8085efbd2c331c9f28b12b7e24361f2b12d082f762bcfd7907570b6515db369d4986313a08dd34649aca26f337a41454a76f0130ed43ddd174c94f547cf13a2e1defefd587c576e5748a2070e668199d292934dd4597d3a4bfc57fde3d6d4320f2f452fdf31d79abe3d89a6e77a08910721413d5fb30cb01355ffc33b48e605fa2681beb76aeabad7f", @ANYRES32=r5, @ANYBLOB="0000000000000000852000000100000018570000060000000000000000000000097009003f000000180000000000008000000000ec060000180000008000000000000000da000000"], &(0x7f0000000e00)='syzkaller\x00', 0x97, 0x1000, &(0x7f0000000e40)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0xd21a40d365d24586, r5, 0x8, &(0x7f0000001e40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001e80)={0x4, 0xe, 0x1000, 0x1}, 0x10}, 0x80) 17:46:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x7a}}], {0x14}}, 0x3c}}, 0x0) 17:46:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0xe}}], {0x14}}, 0x3c}}, 0x0) 17:46:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x33fe0}}, 0x0) 17:46:14 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x96}}], {0x14}}, 0x3c}}, 0x0) [ 649.093123] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 649.127429] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 17:46:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x200000bc}}, 0x0) 17:46:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x60000000}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 649.145717] nla_parse: 47 callbacks suppressed [ 649.145727] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 649.175003] F2FS-fs (loop4): Invalid uid value -1 17:46:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0x12, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x8, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x4, 0x1, 0x8000000000000001]}, {0x3, @usage=0x6, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @usage=0x25a0, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0x4, 0x4, 0x0, 0x2, @mcast2, @private1, 0x20, 0x7800, 0x3ff, 0x9}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000d80)=ANY=[], 0x4240a2a0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80), 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xd, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x40}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x4, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1, '\x00', r4, 0x16, r5, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x4, 0x1f, 0x58}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x17, 0xd, &(0x7f0000001f80)=ANY=[@ANYBLOB="950000000000000018250000", @ANYRES32=r6, @ANYBLOB="000000000100000018100000dcac37e2450ccf94c00196d14dc82f8085efbd2c331c9f28b12b7e24361f2b12d082f762bcfd7907570b6515db369d4986313a08dd34649aca26f337a41454a76f0130ed43ddd174c94f547cf13a2e1defefd587c576e5748a2070e668199d292934dd4597d3a4bfc57fde3d6d4320f2f452fdf31d79abe3d89a6e77a08910721413d5fb30cb01355ffc33b48e605fa2681beb76aeabad7f", @ANYRES32=r5, @ANYBLOB="0000000000000000852000000100000018570000060000000000000000000000097009003f000000180000000000008000000000ec060000180000008000000000000000da000000"], &(0x7f0000000e00)='syzkaller\x00', 0x97, 0x1000, &(0x7f0000000e40)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0xd21a40d365d24586, r5, 0x8, &(0x7f0000001e40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001e80)={0x4, 0xe, 0x1000, 0x1}, 0x10}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0x12, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x8, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x4, 0x1, 0x8000000000000001]}, {0x3, @usage=0x6, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @usage=0x25a0, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0x4, 0x4, 0x0, 0x2, @mcast2, @private1, 0x20, 0x7800, 0x3ff, 0x9}}) (async) pipe(&(0x7f0000000200)) (async) write$binfmt_misc(r5, &(0x7f0000000d80)=ANY=[], 0x4240a2a0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80), 0x40, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xd, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x40}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x4, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1, '\x00', r4, 0x16, r5, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x4, 0x1f, 0x58}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, r6]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x17, 0xd, &(0x7f0000001f80)=ANY=[@ANYBLOB="950000000000000018250000", @ANYRES32=r6, @ANYBLOB="000000000100000018100000dcac37e2450ccf94c00196d14dc82f8085efbd2c331c9f28b12b7e24361f2b12d082f762bcfd7907570b6515db369d4986313a08dd34649aca26f337a41454a76f0130ed43ddd174c94f547cf13a2e1defefd587c576e5748a2070e668199d292934dd4597d3a4bfc57fde3d6d4320f2f452fdf31d79abe3d89a6e77a08910721413d5fb30cb01355ffc33b48e605fa2681beb76aeabad7f", @ANYRES32=r5, @ANYBLOB="0000000000000000852000000100000018570000060000000000000000000000097009003f000000180000000000008000000000ec060000180000008000000000000000da000000"], &(0x7f0000000e00)='syzkaller\x00', 0x97, 0x1000, &(0x7f0000000e40)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0xd21a40d365d24586, r5, 0x8, &(0x7f0000001e40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001e80)={0x4, 0xe, 0x1000, 0x1}, 0x10}, 0x80) (async) 17:46:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x7ffff000}}, 0x0) 17:46:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x10}}], {0x14}}, 0x3c}}, 0x0) [ 649.201120] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 649.214209] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:46:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:46:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0xe000000}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0xfffffdef}}, 0x0) 17:46:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) [ 649.361536] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 649.378488] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 17:46:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x2}}], {0x14}}, 0x3c}}, 0x0) 17:46:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x28}}], {0x14}}, 0x3c}}, 0x0) 17:46:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x801, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x128}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x2}, 0x0) 17:46:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) [ 649.511612] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 649.525973] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 17:46:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="000000004c696e75782076657273696f6e20352e31302e302d7263362d30303139332d67646166633665323464616634202865505118d32316796f66736f6c2920286763632028474343292031302e322e302c20474e55206c642028050000000000000074696c732920322e33d68883a5954a69285cc9352eaad8f4c93120534d502050070000005054204d6f6e204e6f762033302031333a35323a333820502e5420323032ce8ee9ea4b50819045300000004765051fd57b43613fc6d31b955a38c7317f5a07827815b7de7e6a3f1db05a44592c226aa89bdf4966711677025952a56be667b3cae710a426e8934a1cbd828def61f984c322861d0ef206338b16b4f4b734643177ba939e8364dc9204660c7113083ab2d7ac9c4e3db835607de4c74d509ed781de7f3c73b6f012f95dea261ca57c1c7bcb40fb72032d135f9066fe6e42586c3857955a935b799968bf46b5b228c678402ec53290173abf9eaa765c35b3cf50fd57d1bb2d73e66b0ec5f68c40b7aa0b04360736740a75557ee265bd95e3d774c3e7b0c3e2623bd813e813228249c44376151bf6ddb48ef52c8703bc7ba633c20606df02e79cd13e5109558cadce074d527f17a2d8bbe00d10b11cd206ba1daa42fffb043eaac88714ec6e83b8eb301678c6d4de261ded376b998c1d99bcd05d615a861c2c5300570d086dc3de60b9be660a9a4f042e22ce25fdf765c9111e6448a02df207dd650a782860", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x3}}], {0x14}}, 0x3c}}, 0x0) 17:46:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x48}}], {0x14}}, 0x3c}}, 0x0) [ 649.554637] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x8}, 0x0) 17:46:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x801, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x128}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x80) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r4) (async, rerun: 32) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (rerun: 32) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) [ 649.664459] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 649.676441] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 17:46:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x4c}}], {0x14}}, 0x3c}}, 0x0) 17:46:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x4}}], {0x14}}, 0x3c}}, 0x0) 17:46:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x60}}], {0x14}}, 0x3c}}, 0x0) [ 649.747839] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x300}, 0x0) 17:46:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x801, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x128}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x80) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x5}}], {0x14}}, 0x3c}}, 0x0) 17:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0xffffff1f}, 0x0) 17:46:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x68}}], {0x14}}, 0x3c}}, 0x0) 17:46:16 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x6}}], {0x14}}, 0x3c}}, 0x0) 17:46:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x6c}}], {0x14}}, 0x3c}}, 0x0) 17:46:16 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x2}, 0x0) 17:46:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x7}}], {0x14}}, 0x3c}}, 0x0) 17:46:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x74}}], {0x14}}, 0x3c}}, 0x0) 17:46:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac17ac86e976ae644d9449d14044b9a24ab692feee9f020e03a7c68d4cb3f2f027aa2453c1323911980f1438b82d480a586fcad2dc17177dcb6a35495f8d57c94ddb46fe4ce71b865ff36dcf2a89eeea26855a8200c962364f26074586159985e815689217d1f4d94abb8d441a949b1d83271875228d958b60c0d70afd1ae648bbf1a82f1e3e633e09d41c9df8da74bae5f0490b79891dae64200645354cb36f678d6af351256e59c6829e91f42e351f57333a3d96af6569f719c4c2fee50275d6bd3f15c1a96d65cdb659b8413edabb430fd2b0854d1528a6ca5cae5dc2ac4ab5e0295aebc80fbce283c7078d81c5b3859ea583de07ffc5104123", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x3}, 0x0) 17:46:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x8}}], {0x14}}, 0x3c}}, 0x0) 17:46:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x7a}}], {0x14}}, 0x3c}}, 0x0) 17:46:17 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x240001, 0x42) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000009c0)={0x14, r6, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042abd7000fbdbdf254c0000000f00a8007365636f6e646e616d650000080001007063690011000200303030303a30303a31302e30000000000e00a9006669a0246525000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x50) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:46:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0xe}}], {0x14}}, 0x3c}}, 0x0) 17:46:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x4}, 0x0) 17:46:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x240001, 0x42) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000009c0)={0x14, r6, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042abd7000fbdbdf254c0000000f00a8007365636f6e646e616d650000080001007063690011000200303030303a30303a31302e30000000000e00a9006669a0246525000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x50) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:17 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x10}}], {0x14}}, 0x3c}}, 0x0) 17:46:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac17ac86e976ae644d9449d14044b9a24ab692feee9f020e03a7c68d4cb3f2f027aa2453c1323911980f1438b82d480a586fcad2dc17177dcb6a35495f8d57c94ddb46fe4ce71b865ff36dcf2a89eeea26855a8200c962364f26074586159985e815689217d1f4d94abb8d441a949b1d83271875228d958b60c0d70afd1ae648bbf1a82f1e3e633e09d41c9df8da74bae5f0490b79891dae64200645354cb36f678d6af351256e59c6829e91f42e351f57333a3d96af6569f719c4c2fee50275d6bd3f15c1a96d65cdb659b8413edabb430fd2b0854d1528a6ca5cae5dc2ac4ab5e0295aebc80fbce283c7078d81c5b3859ea583de07ffc5104123", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}}], {0x14}}, 0x3c}}, 0x0) 17:46:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x7}, 0x0) 17:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x28}}], {0x14}}, 0x3c}}, 0x0) 17:46:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x240001, 0x42) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000009c0)={0x14, r6, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042abd7000fbdbdf254c0000000f00a8007365636f6e646e616d650000080001007063690011000200303030303a30303a31302e30000000000e00a9006669a0246525000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x50) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) open(&(0x7f0000000000)='./file0\x00', 0x240001, 0x42) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000009c0)={0x14, r6, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042abd7000fbdbdf254c0000000f00a8007365636f6e646e616d650000080001007063690011000200303030303a30303a31302e30000000000e00a9006669a0246525000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x50) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:18 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}}], {0x14}}, 0x3c}}, 0x0) 17:46:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x8}, 0x0) 17:46:18 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x48}}], {0x14}}, 0x3c}}, 0x0) 17:46:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}}], {0x14}}, 0x3c}}, 0x0) 17:46:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xe}, 0x0) 17:46:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x28}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20044}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x5c, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x6010}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x416, @usage=0x6, 0x7, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @struct={0xffffffff, 0xfffffffd}, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r6, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x4c}}], {0x14}}, 0x3c}}, 0x0) 17:46:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x10}, 0x0) 17:46:18 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}}], {0x14}}, 0x3c}}, 0x0) 17:46:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x28}, 0x0) 17:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x60}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x3}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20044}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x5c, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x6010}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x416, @usage=0x6, 0x7, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @struct={0xffffffff, 0xfffffffd}, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r6, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00'}) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_LLSEC_GETPARAMS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00'}) (async) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20044}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x5c, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x6010}, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x416, @usage=0x6, 0x7, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @struct={0xffffffff, 0xfffffffd}, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r6, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x60}, 0x0) 17:46:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x68}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa}}], {0x14}}, 0x3c}}, 0x0) [ 653.423173] f2fs_msg: 68 callbacks suppressed [ 653.423187] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:46:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x1, 0x2}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) (async, rerun: 32) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20044}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x5c, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x6010}, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x416, @usage=0x6, 0x7, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @struct={0xffffffff, 0xfffffffd}, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r6, 0xffffffffffffffc0, 0x5}) (async, rerun: 64) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), 0xffffffffffffffff) (async, rerun: 64) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xe}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x6c}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xa9}, 0x0) [ 653.527518] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 653.577933] F2FS-fs (loop4): Invalid uid value -1 [ 653.601386] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 653.631861] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 653.639848] F2FS-fs (loop4): Invalid uid value -1 17:46:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x0, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x10}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001000000000000000004267c28000000001000000000140000001100010000000000000000000000000a5bc777bd74075103588207936d39512fd0cba92ee45767f652d8fcbd4d8638c71b2095400c43d7909faa0dcd10bdb4e693412d972fa2f728b3b603b92572a78753868c"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r2, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x74}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xf0}, 0x0) 17:46:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x300}, 0x0) 17:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x28}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x7a}}], {0x14}}, 0x3c}}, 0x0) 17:46:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x700}, 0x0) 17:46:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001000000000000000004267c28000000001000000000140000001100010000000000000000000000000a5bc777bd74075103588207936d39512fd0cba92ee45767f652d8fcbd4d8638c71b2095400c43d7909faa0dcd10bdb4e693412d972fa2f728b3b603b92572a78753868c"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r2, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001000000000000000004267c28000000001000000000140000001100010000000000000000000000000a5bc777bd74075103588207936d39512fd0cba92ee45767f652d8fcbd4d8638c71b2095400c43d7909faa0dcd10bdb4e693412d972fa2f728b3b603b92572a78753868c"], 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r2, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) [ 653.851835] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 653.882876] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 17:46:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x48}}], {0x14}}, 0x3c}}, 0x0) [ 653.928972] F2FS-fs (loop4): Invalid uid value -1 [ 653.946530] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:46:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x96}}], {0x14}}, 0x3c}}, 0x0) 17:46:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xe00}, 0x0) 17:46:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4c}}], {0x14}}, 0x3c}}, 0x0) 17:46:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001000000000000000004267c28000000001000000000140000001100010000000000000000000000000a5bc777bd74075103588207936d39512fd0cba92ee45767f652d8fcbd4d8638c71b2095400c43d7909faa0dcd10bdb4e693412d972fa2f728b3b603b92572a78753868c"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r2, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001000000000000000004267c28000000001000000000140000001100010000000000000000000000000a5bc777bd74075103588207936d39512fd0cba92ee45767f652d8fcbd4d8638c71b2095400c43d7909faa0dcd10bdb4e693412d972fa2f728b3b603b92572a78753868c"], 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r2, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:20 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:20 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) [ 654.576110] nla_parse: 48 callbacks suppressed [ 654.576121] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 17:46:20 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x0, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1004, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:20 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 654.714977] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 654.739306] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x60}}], {0x14}}, 0x3c}}, 0x0) 17:46:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x2800}, 0x0) 17:46:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1004, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1004, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) [ 654.814881] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 17:46:20 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}}], {0x14}}, 0x3c}}, 0x0) 17:46:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x6000}, 0x0) [ 654.907455] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 654.944398] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 17:46:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1004, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x68}}], {0x14}}, 0x3c}}, 0x0) [ 655.036026] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 655.067426] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 655.079788] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 17:46:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x3c}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:21 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="000000004c696e75782076657273696f6e20352e31302e302d7263362d30303139332d67646166633665323464616634202865505118d32316796f66736f6c2920286763632028474343292031302e322e302c20474e55206c642028050000000000000074696c732920322e33d68883a5954a69285cc9352eaad8f4c93120534d502050070000005054204d6f6e204e6f762033302031333a35323a333820502e5420323032ce8ee9ea4b50819045300000004765051fd57b43613fc6d31b955a38c7317f5a07827815b7de7e6a3f1db05a44592c226aa89bdf4966711677025952a56be667b3cae710a426e8934a1cbd828def61f984c322861d0ef206338b16b4f4b734643177ba939e8364dc9204660c7113083ab2d7ac9c4e3db835607de4c74d509ed781de7f3c73b6f012f95dea261ca57c1c7bcb40fb72032d135f9066fe6e42586c3857955a935b799968bf46b5b228c678402ec53290173abf9eaa765c35b3cf50fd57d1bb2d73e66b0ec5f68c40b7aa0b04360736740a75557ee265bd95e3d774c3e7b0c3e2623bd813e813228249c44376151bf6ddb48ef52c8703bc7ba633c20606df02e79cd13e5109558cadce074d527f17a2d8bbe00d10b11cd206ba1daa42fffb043eaac88714ec6e83b8eb301678c6d4de261ded376b998c1d99bcd05d615a861c2c5300570d086dc3de60b9be660a9a4f042e22ce25fdf765c9111e6448a02df207dd650a782860", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}}], {0x14}}, 0x3c}}, 0x0) 17:46:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xa900}, 0x0) 17:46:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6c}}], {0x14}}, 0x3c}}, 0x0) 17:46:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x70, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c80)={0x64, r6, 0x1, 0x4, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r6, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x3}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x8001}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x800}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xffffffff}]}, 0x34}}, 0x400c044) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 655.595849] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 17:46:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xf000}, 0x0) 17:46:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x74}}], {0x14}}, 0x3c}}, 0x0) 17:46:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x70, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c80)={0x64, r6, 0x1, 0x4, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r6, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x3}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x8001}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x800}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xffffffff}]}, 0x34}}, 0x400c044) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:21 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}}], {0x14}}, 0x3c}}, 0x0) 17:46:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x28}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7a}}], {0x14}}, 0x3c}}, 0x0) 17:46:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xf0ffff}, 0x0) 17:46:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}}], {0x14}}, 0x3c}}, 0x0) 17:46:21 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x0, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x70, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c80)={0x64, r6, 0x1, 0x4, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r6, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x3}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x8001}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x800}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xffffffff}]}, 0x34}}, 0x400c044) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x70, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)) (async) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c80)={0x64, r6, 0x1, 0x4, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r6, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x3}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x8001}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x800}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xffffffff}]}, 0x34}}, 0x400c044) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xf0}}], {0x14}}, 0x3c}}, 0x0) 17:46:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x1000000}, 0x0) 17:46:21 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x300}}], {0x14}}, 0x3c}}, 0x0) 17:46:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}}], {0x14}}, 0x3c}}, 0x0) 17:46:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x2000000}, 0x0) 17:46:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x500}}], {0x14}}, 0x3c}}, 0x0) 17:46:22 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x3000000}, 0x0) 17:46:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0xfffffffffffffffc, 0x40]}, {0x317d7ec3, @struct={0x0, 0x468d}, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @usage=0x200, 0x0, 0x2, [0x0, 0x6, 0xfffffffffffffffe, 0x4000020, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r5, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x34, r6, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0x0, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0xfffffffffffffce2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x5}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}}], {0x14}}, 0x3c}}, 0x0) 17:46:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x600}}], {0x14}}, 0x3c}}, 0x0) 17:46:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x4000000}, 0x0) 17:46:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0xfffffffffffffffc, 0x40]}, {0x317d7ec3, @struct={0x0, 0x468d}, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @usage=0x200, 0x0, 0x2, [0x0, 0x6, 0xfffffffffffffffe, 0x4000020, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r5, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r2) (async) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x34, r6, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0x0, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0xfffffffffffffce2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:22 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}}], {0x14}}, 0x3c}}, 0x0) 17:46:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0xfffffffffffffffc, 0x40]}, {0x317d7ec3, @struct={0x0, 0x468d}, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @usage=0x200, 0x0, 0x2, [0x0, 0x6, 0xfffffffffffffffe, 0x4000020, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r5, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x34, r6, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0x0, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0xfffffffffffffce2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x700}}], {0x14}}, 0x3c}}, 0x0) 17:46:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x7000000}, 0x0) 17:46:22 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xe}}], {0x14}}, 0x3c}}, 0x0) 17:46:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x5}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x809}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a2000000000000900010073797a300000000038000004000000050000000000000000000000000400048009000200dd387d00000000005c00010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x10}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x8000000}, 0x0) 17:46:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x908}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x0, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac17ac86e976ae644d9449d14044b9a24ab692feee9f020e03a7c68d4cb3f2f027aa2453c1323911980f1438b82d480a586fcad2dc17177dcb6a35495f8d57c94ddb46fe4ce71b865ff36dcf2a89eeea26855a8200c962364f26074586159985e815689217d1f4d94abb8d441a949b1d83271875228d958b60c0d70afd1ae648bbf1a82f1e3e633e09d41c9df8da74bae5f0490b79891dae64200645354cb36f678d6af351256e59c6829e91f42e351f57333a3d96af6569f719c4c2fee50275d6bd3f15c1a96d65cdb659b8413edabb430fd2b0854d1528a6ca5cae5dc2ac4ab5e0295aebc80fbce283c7078d81c5b3859ea583de07ffc5104123", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:23 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="000000004c696e75782076657273696f6e20352e31302e302d7263362d30303139332d67646166633665323464616634202865505118d32316796f66736f6c2920286763632028474343292031302e322e302c20474e55206c642028050000000000000074696c732920322e33d68883a5954a69285cc9352eaad8f4c93120534d502050070000005054204d6f6e204e6f762033302031333a35323a333820502e5420323032ce8ee9ea4b50819045300000004765051fd57b43613fc6d31b955a38c7317f5a07827815b7de7e6a3f1db05a44592c226aa89bdf4966711677025952a56be667b3cae710a426e8934a1cbd828def61f984c322861d0ef206338b16b4f4b734643177ba939e8364dc9204660c7113083ab2d7ac9c4e3db835607de4c74d509ed781de7f3c73b6f012f95dea261ca57c1c7bcb40fb72032d135f9066fe6e42586c3857955a935b799968bf46b5b228c678402ec53290173abf9eaa765c35b3cf50fd57d1bb2d73e66b0ec5f68c40b7aa0b04360736740a75557ee265bd95e3d774c3e7b0c3e2623bd813e813228249c44376151bf6ddb48ef52c8703bc7ba633c20606df02e79cd13e5109558cadce074d527f17a2d8bbe00d10b11cd206ba1daa42fffb043eaac88714ec6e83b8eb301678c6d4de261ded376b998c1d99bcd05d615a861c2c5300570d086dc3de60b9be660a9a4f042e22ce25fdf765c9111e6448a02df207dd650a782860", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x28}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xe000000}, 0x0) 17:46:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a2000000000000900010073797a300000000038000004000000050000000000000000000000000400048009000200dd387d00000000005c00010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a2000000000000900010073797a300000000038000004000000050000000000000000000000000400048009000200dd387d00000000005c00010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa00}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x48}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x10000000}, 0x0) 17:46:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4c}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xe00}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a2000000000000900010073797a300000000038000004000000050000000000000000000000000400048009000200dd387d00000000005c00010073797a30000000000800034000000001140000001100df00"/115], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x14}}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x28000000}, 0x0) 17:46:23 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="000000004c696e75782076657273696f6e20352e31302e302d7263362d30303139332d67646166633665323464616634202865505118d32316796f66736f6c2920286763632028474343292031302e322e302c20474e55206c642028050000000000000074696c732920322e33d68883a5954a69285cc9352eaad8f4c93120534d502050070000005054204d6f6e204e6f762033302031333a35323a333820502e5420323032ce8ee9ea4b50819045300000004765051fd57b43613fc6d31b955a38c7317f5a07827815b7de7e6a3f1db05a44592c226aa89bdf4966711677025952a56be667b3cae710a426e8934a1cbd828def61f984c322861d0ef206338b16b4f4b734643177ba939e8364dc9204660c7113083ab2d7ac9c4e3db835607de4c74d509ed781de7f3c73b6f012f95dea261ca57c1c7bcb40fb72032d135f9066fe6e42586c3857955a935b799968bf46b5b228c678402ec53290173abf9eaa765c35b3cf50fd57d1bb2d73e66b0ec5f68c40b7aa0b04360736740a75557ee265bd95e3d774c3e7b0c3e2623bd813e813228249c44376151bf6ddb48ef52c8703bc7ba633c20606df02e79cd13e5109558cadce074d527f17a2d8bbe00d10b11cd206ba1daa42fffb043eaac88714ec6e83b8eb301678c6d4de261ded376b998c1d99bcd05d615a861c2c5300570d086dc3de60b9be660a9a4f042e22ce25fdf765c9111e6448a02df207dd650a782860", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x60}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2000}}], {0x14}}, 0x3c}}, 0x0) 17:46:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000c804dd580e9a649a09000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)={0x108, 0x0, 0x1, 0x102, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x657f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x930}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_NAT_DST={0xa4, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x24, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x60000000}, 0x0) 17:46:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x68}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2800}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000c804dd580e9a649a09000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)={0x108, 0x0, 0x1, 0x102, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x657f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x930}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_NAT_DST={0xa4, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x24, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000c804dd580e9a649a09000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)={0x108, 0x0, 0x1, 0x102, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x657f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x930}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_NAT_DST={0xa4, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x24, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4800}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000c804dd580e9a649a09000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)={0x108, 0x0, 0x1, 0x102, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x657f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x930}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_NAT_DST={0xa4, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x24, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6c}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x9effffff}, 0x0) 17:46:24 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4c00}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x74}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000c804dd580e9a649a09000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)={0x108, 0x0, 0x1, 0x102, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x657f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x930}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_NAT_DST={0xa4, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x24, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000c804dd580e9a649a09000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)={0x108, 0x0, 0x1, 0x102, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x657f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x930}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_NAT_DST={0xa4, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x24, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xa9000000}, 0x0) 17:46:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7a}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6000}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xf0ffffff}, 0x0) [ 658.660286] f2fs_msg: 86 callbacks suppressed [ 658.660299] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:46:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x96}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000340)={0x4c, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3ff}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}]}, 0x24}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r5, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040404}, 0x40004) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x0, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) [ 658.737272] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 658.777320] F2FS-fs (loop4): Invalid uid value -1 [ 658.789340] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 658.824739] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 658.886032] F2FS-fs (loop4): Invalid uid value -1 17:46:24 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xf5ffffff}, 0x0) 17:46:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6800}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xf0}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000340)={0x4c, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3ff}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}]}, 0x24}}, 0x0) (async) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r5, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040404}, 0x40004) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async, rerun: 32) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async, rerun: 32) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x300}}], {0x14}}, 0x3c}}, 0x0) 17:46:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000340)={0x4c, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3ff}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}]}, 0x24}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r5, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040404}, 0x40004) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000340)={0x4c, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3ff}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) (async) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) (async) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}]}, 0x24}}, 0x0) (async) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r5, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040404}, 0x40004) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xfffff000}, 0x0) 17:46:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6c00}}], {0x14}}, 0x3c}}, 0x0) [ 659.085943] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 659.106882] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 17:46:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x500}}], {0x14}}, 0x3c}}, 0x0) [ 659.157888] F2FS-fs (loop4): Invalid uid value -1 17:46:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xffffff7f}, 0x0) [ 659.183104] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:46:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7400}}], {0x14}}, 0x3c}}, 0x0) 17:46:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x600}}], {0x14}}, 0x3c}}, 0x0) 17:46:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000340)={0x4c, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3ff}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}]}, 0x24}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r5, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040404}, 0x40004) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x401) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x7fc, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0xfff, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xffffff9e}, 0x0) 17:46:25 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) [ 659.707639] nla_parse: 61 callbacks suppressed [ 659.707655] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 659.735101] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 659.736138] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:25 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x401) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x7fc, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0xfff, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x401) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x7fc, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0xfff, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x700}}], {0x14}}, 0x3c}}, 0x0) 17:46:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) (fail_nth: 1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac17ac86e976ae644d9449d14044b9a24ab692feee9f020e03a7c68d4cb3f2f027aa2453c1323911980f1438b82d480a586fcad2dc17177dcb6a35495f8d57c94ddb46fe4ce71b865ff36dcf2a89eeea26855a8200c962364f26074586159985e815689217d1f4d94abb8d441a949b1d83271875228d958b60c0d70afd1ae648bbf1a82f1e3e633e09d41c9df8da74bae5f0490b79891dae64200645354cb36f678d6af351256e59c6829e91f42e351f57333a3d96af6569f719c4c2fee50275d6bd3f15c1a96d65cdb659b8413edabb430fd2b0854d1528a6ca5cae5dc2ac4ab5e0295aebc80fbce283c7078d81c5b3859ea583de07ffc5104123", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7a00}}], {0x14}}, 0x3c}}, 0x0) 17:46:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xfffffff0}, 0x0) [ 659.887147] FAULT_INJECTION: forcing a failure. [ 659.887147] name failslab, interval 1, probability 0, space 0, times 0 [ 659.912622] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 659.962459] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 659.965371] CPU: 0 PID: 8533 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 659.972802] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 659.978784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 659.978791] Call Trace: [ 659.978818] dump_stack+0x1fc/0x2ef [ 659.978838] should_fail.cold+0xa/0xf [ 659.978855] ? setup_fault_attr+0x200/0x200 [ 659.978870] ? lock_acquire+0x170/0x3c0 [ 659.978890] __should_failslab+0x115/0x180 [ 660.019259] should_failslab+0x5/0x10 [ 660.023079] kmem_cache_alloc_trace+0x284/0x380 [ 660.027768] ? drm_atomic_state_alloc+0xb/0x110 [ 660.032466] drm_atomic_state_alloc+0xae/0x110 [ 660.037073] set_property_atomic+0x9c/0x2f0 [ 660.041408] ? drm_object_property_get_value+0x150/0x150 [ 660.046889] ? _drm_lease_held_master+0xac/0x130 [ 660.051653] ? __drm_mode_object_find+0xfc/0x3a0 [ 660.056428] ? drm_mode_object_lease_required+0x50/0x50 [ 660.061782] ? retint_kernel+0x2d/0x2d [ 660.065658] drm_mode_obj_set_property_ioctl+0x3b3/0x670 [ 660.071100] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 660.076201] ? drm_lease_owner+0x41/0x50 [ 660.080256] ? drm_is_current_master+0x4b/0x130 [ 660.084924] drm_ioctl_kernel+0x208/0x2a0 [ 660.089113] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 660.094206] ? drm_ioctl_permit+0x210/0x210 [ 660.098515] ? __might_fault+0x192/0x1d0 [ 660.102577] drm_ioctl+0x5a0/0x9e0 [ 660.106202] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 660.111286] ? drm_getstats+0x20/0x20 [ 660.115075] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 660.119821] ? retint_kernel+0x2d/0x2d [ 660.123704] ? drm_getstats+0x20/0x20 [ 660.127504] ? drm_getstats+0x20/0x20 [ 660.131297] do_vfs_ioctl+0xcdb/0x12e0 [ 660.135195] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 660.139956] ? ioctl_preallocate+0x200/0x200 [ 660.144356] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 660.149105] ? rcu_nmi_exit+0xb3/0x180 [ 660.152982] ? retint_kernel+0x2d/0x2d [ 660.156869] ? audit_kill_trees+0x230/0x230 [ 660.161176] ksys_ioctl+0x9b/0xc0 [ 660.164615] __x64_sys_ioctl+0x6f/0xb0 [ 660.168495] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 660.173067] do_syscall_64+0xf9/0x620 [ 660.176870] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 660.182137] RIP: 0033:0x7f542a4d95f9 [ 660.185849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 660.204760] RSP: 002b:00007f5428e4c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:46:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xf000}}], {0x14}}, 0x3c}}, 0x0) [ 660.212460] RAX: ffffffffffffffda RBX: 00007f542a5f9f80 RCX: 00007f542a4d95f9 [ 660.219726] RDX: 0000000020000180 RSI: 00000000c01864ba RDI: 0000000000000004 [ 660.226983] RBP: 00007f5428e4c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 660.234240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 660.241505] R13: 00007ffcb143a6cf R14: 00007f5428e4c300 R15: 0000000000022000 17:46:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xe00}}], {0x14}}, 0x3c}}, 0x0) 17:46:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xfffffff5}, 0x0) 17:46:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x401) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x7fc, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0xfff, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:26 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x1000000000000}, 0x0) 17:46:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2000}}], {0x14}}, 0x3c}}, 0x0) [ 660.359980] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 660.385690] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 660.396483] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 17:46:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000002120a010500000000000000004b8900000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfbee0e836e01efa5252d2545319cfb0eb3f6ae448c74eebb33031b6c74441a6d13dbd84fba322d6b14c5ae950088c1e8b89562b655a4cddd8e24cba06edcb2a3ae4c8593a3c045ccf8a367bcf978835d24e7b74a596f723dc0b33157eb3a8e2245b856f8759938b14bf0d56f13b9b096056725de50b393034d491746d02bf8f641aaa"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x6, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffb, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2e3efaf1b8b5c935}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002cbd70000000001000137564703a73797a30000000000000000000000000000000000000a13130b0b117f32765d0051558c2ee624407f28b4ffe44c364ee3e08b8b73e7d97d66d"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000c8c0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xffff}}], {0x14}}, 0x3c}}, 0x0) [ 660.465219] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 17:46:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) (fail_nth: 2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:26 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2800}}], {0x14}}, 0x3c}}, 0x0) 17:46:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0xf}}, 0x3c}}, 0x0) 17:46:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xf0ffffffffffff}, 0x0) 17:46:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000002120a010500000000000000004b8900000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfbee0e836e01efa5252d2545319cfb0eb3f6ae448c74eebb33031b6c74441a6d13dbd84fba322d6b14c5ae950088c1e8b89562b655a4cddd8e24cba06edcb2a3ae4c8593a3c045ccf8a367bcf978835d24e7b74a596f723dc0b33157eb3a8e2245b856f8759938b14bf0d56f13b9b096056725de50b393034d491746d02bf8f641aaa"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x6, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffb, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (rerun: 32) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2e3efaf1b8b5c935}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002cbd70000000001000137564703a73797a30000000000000000000000000000000000000a13130b0b117f32765d0051558c2ee624407f28b4ffe44c364ee3e08b8b73e7d97d66d"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000c8c0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x100000000000000}, 0x0) 17:46:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x31}}, 0x3c}}, 0x0) 17:46:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4800}}], {0x14}}, 0x3c}}, 0x0) 17:46:26 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="000000004c696e75782076657273696f6e20352e31302e302d7263362d30303139332d67646166633665323464616634202865505118d32316796f66736f6c2920286763632028474343292031302e322e302c20474e55206c642028050000000000000074696c732920322e33d68883a5954a69285cc9352eaad8f4c93120534d502050070000005054204d6f6e204e6f762033302031333a35323a333820502e5420323032ce8ee9ea4b50819045300000004765051fd57b43613fc6d31b955a38c7317f5a07827815b7de7e6a3f1db05a44592c226aa89bdf4966711677025952a56be667b3cae710a426e8934a1cbd828def61f984c322861d0ef206338b16b4f4b734643177ba939e8364dc9204660c7113083ab2d7ac9c4e3db835607de4c74d509ed781de7f3c73b6f012f95dea261ca57c1c7bcb40fb72032d135f9066fe6e42586c3857955a935b799968bf46b5b228c678402ec53290173abf9eaa765c35b3cf50fd57d1bb2d73e66b0ec5f68c40b7aa0b04360736740a75557ee265bd95e3d774c3e7b0c3e2623bd813e813228249c44376151bf6ddb48ef52c8703bc7ba633c20606df02e79cd13e5109558cadce074d527f17a2d8bbe00d10b11cd206ba1daa42fffb043eaac88714ec6e83b8eb301678c6d4de261ded376b998c1d99bcd05d615a861c2c5300570d086dc3de60b9be660a9a4f042e22ce25fdf765c9111e6448a02df207dd650a782860", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x3c}}, 0x3c}}, 0x0) [ 660.807542] FAULT_INJECTION: forcing a failure. [ 660.807542] name failslab, interval 1, probability 0, space 0, times 0 [ 660.864146] CPU: 1 PID: 8611 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 660.871986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 660.881347] Call Trace: [ 660.883956] dump_stack+0x1fc/0x2ef [ 660.887608] should_fail.cold+0xa/0xf [ 660.891427] ? setup_fault_attr+0x200/0x200 [ 660.895771] __should_failslab+0x115/0x180 [ 660.900033] should_failslab+0x5/0x10 [ 660.903849] __kmalloc+0x2ab/0x3c0 [ 660.907414] ? drm_atomic_state_init+0xe7/0x3d0 17:46:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x200000000000000}, 0x0) [ 660.912107] drm_atomic_state_init+0xe7/0x3d0 [ 660.916619] ? drm_atomic_crtc_set_property+0x800/0x800 [ 660.922007] drm_atomic_state_alloc+0xc6/0x110 [ 660.926608] set_property_atomic+0x9c/0x2f0 [ 660.930955] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 660.935558] ? drm_object_property_get_value+0x150/0x150 [ 660.941030] ? rcu_nmi_exit+0xb3/0x180 [ 660.944941] ? retint_kernel+0x2d/0x2d [ 660.949031] ? drm_mode_obj_set_property_ioctl+0x1ee/0x670 [ 660.954673] drm_mode_obj_set_property_ioctl+0x3b3/0x670 [ 660.960141] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 660.965263] drm_ioctl_kernel+0x208/0x2a0 [ 660.969412] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 660.974515] ? drm_ioctl_permit+0x210/0x210 [ 660.978838] ? __might_fault+0x192/0x1d0 [ 660.982919] drm_ioctl+0x5a0/0x9e0 [ 660.986451] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 660.991555] ? drm_getstats+0x20/0x20 [ 660.995354] ? proc_fail_nth_write+0x95/0x1d0 [ 660.999864] ? ksys_write+0x241/0x2a0 [ 661.003668] ? drm_getstats+0x20/0x20 [ 661.007454] do_vfs_ioctl+0xcdb/0x12e0 [ 661.011337] ? lock_downgrade+0x720/0x720 [ 661.015495] ? check_preemption_disabled+0x41/0x280 [ 661.020629] ? ioctl_preallocate+0x200/0x200 [ 661.025033] ? __fget+0x356/0x510 [ 661.028471] ? do_dup2+0x450/0x450 [ 661.032003] ? vfs_write+0x393/0x540 [ 661.035720] ? fput+0x2b/0x190 [ 661.038924] ksys_ioctl+0x9b/0xc0 [ 661.042384] __x64_sys_ioctl+0x6f/0xb0 [ 661.046267] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 661.050854] do_syscall_64+0xf9/0x620 [ 661.054660] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 661.059845] RIP: 0033:0x7f542a4d95f9 [ 661.063550] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 661.082462] RSP: 002b:00007f5428e4c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 661.090167] RAX: ffffffffffffffda RBX: 00007f542a5f9f80 RCX: 00007f542a4d95f9 [ 661.097441] RDX: 0000000020000180 RSI: 00000000c01864ba RDI: 0000000000000004 [ 661.104706] RBP: 00007f5428e4c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 661.111981] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 661.119256] R13: 00007ffcb143a6cf R14: 00007f5428e4c300 R15: 0000000000022000 17:46:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) (fail_nth: 3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac17ac86e976ae644d9449d14044b9a24ab692feee9f020e03a7c68d4cb3f2f027aa2453c1323911980f1438b82d480a586fcad2dc17177dcb6a35495f8d57c94ddb46fe4ce71b865ff36dcf2a89eeea26855a8200c962364f26074586159985e815689217d1f4d94abb8d441a949b1d83271875228d958b60c0d70afd1ae648bbf1a82f1e3e633e09d41c9df8da74bae5f0490b79891dae64200645354cb36f678d6af351256e59c6829e91f42e351f57333a3d96af6569f719c4c2fee50275d6bd3f15c1a96d65cdb659b8413edabb430fd2b0854d1528a6ca5cae5dc2ac4ab5e0295aebc80fbce283c7078d81c5b3859ea583de07ffc5104123", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000002120a010500000000000000004b8900000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfbee0e836e01efa5252d2545319cfb0eb3f6ae448c74eebb33031b6c74441a6d13dbd84fba322d6b14c5ae950088c1e8b89562b655a4cddd8e24cba06edcb2a3ae4c8593a3c045ccf8a367bcf978835d24e7b74a596f723dc0b33157eb3a8e2245b856f8759938b14bf0d56f13b9b096056725de50b393034d491746d02bf8f641aaa"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x6, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffb, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2e3efaf1b8b5c935}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002cbd70000000001000137564703a73797a30000000000000000000000000000000000000a13130b0b117f32765d0051558c2ee624407f28b4ffe44c364ee3e08b8b73e7d97d66d"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000c8c0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000002120a010500000000000000004b8900000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfbee0e836e01efa5252d2545319cfb0eb3f6ae448c74eebb33031b6c74441a6d13dbd84fba322d6b14c5ae950088c1e8b89562b655a4cddd8e24cba06edcb2a3ae4c8593a3c045ccf8a367bcf978835d24e7b74a596f723dc0b33157eb3a8e2245b856f8759938b14bf0d56f13b9b096056725de50b393034d491746d02bf8f641aaa"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x6, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffb, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2e3efaf1b8b5c935}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002cbd70000000001000137564703a73797a30000000000000000000000000000000000000a13130b0b117f32765d0051558c2ee624407f28b4ffe44c364ee3e08b8b73e7d97d66d"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000c8c0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) (async) 17:46:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x5f}}, 0x3c}}, 0x0) 17:46:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4c00}}], {0x14}}, 0x3c}}, 0x0) 17:46:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x300000000000000}, 0x0) 17:46:27 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6000}}], {0x14}}, 0x3c}}, 0x0) 17:46:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x31}}, 0x3c}}, 0x0) 17:46:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x400000000000000}, 0x0) 17:46:27 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) [ 661.663700] FAULT_INJECTION: forcing a failure. [ 661.663700] name failslab, interval 1, probability 0, space 0, times 0 [ 661.725882] CPU: 0 PID: 8660 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 661.733715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 661.743079] Call Trace: [ 661.745690] dump_stack+0x1fc/0x2ef [ 661.749339] should_fail.cold+0xa/0xf [ 661.753158] ? setup_fault_attr+0x200/0x200 [ 661.757498] __should_failslab+0x115/0x180 [ 661.761753] should_failslab+0x5/0x10 [ 661.765572] __kmalloc+0x2ab/0x3c0 [ 661.769137] ? drm_atomic_state_init+0x25f/0x3d0 [ 661.773919] drm_atomic_state_init+0x25f/0x3d0 [ 661.778523] drm_atomic_state_alloc+0xc6/0x110 [ 661.783123] set_property_atomic+0x9c/0x2f0 [ 661.787466] ? drm_object_property_get_value+0x150/0x150 [ 661.792933] ? _drm_lease_held_master+0xac/0x130 [ 661.797796] ? __drm_mode_object_find+0xfc/0x3a0 [ 661.802567] ? drm_mode_object_lease_required+0x50/0x50 [ 661.807956] drm_mode_obj_set_property_ioctl+0x3b3/0x670 [ 661.813426] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 661.818552] ? drm_lease_owner+0x41/0x50 [ 661.822630] ? drm_is_current_master+0x4b/0x130 [ 661.827318] drm_ioctl_kernel+0x208/0x2a0 [ 661.831567] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 661.836776] ? drm_ioctl_permit+0x210/0x210 [ 661.841124] ? __might_fault+0x192/0x1d0 [ 661.845213] drm_ioctl+0x5a0/0x9e0 [ 661.848782] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 661.853906] ? drm_getstats+0x20/0x20 [ 661.857745] ? retint_kernel+0x2d/0x2d [ 661.861646] ? lock_release+0x429/0x8b0 [ 661.865747] ? drm_getstats+0x20/0x20 [ 661.869647] do_vfs_ioctl+0xcdb/0x12e0 [ 661.873535] ? lock_downgrade+0x720/0x720 [ 661.877669] ? ioctl_preallocate+0x200/0x200 [ 661.882072] ? __fget+0x334/0x510 [ 661.885524] ? __fget+0x356/0x510 [ 661.888980] ? do_dup2+0x450/0x450 [ 661.892527] ? vfs_write+0x393/0x540 [ 661.896239] ? fput+0x2b/0x190 [ 661.899445] ksys_ioctl+0x9b/0xc0 [ 661.902900] __x64_sys_ioctl+0x6f/0xb0 [ 661.906775] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 661.911354] do_syscall_64+0xf9/0x620 [ 661.915149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 661.920331] RIP: 0033:0x7f542a4d95f9 [ 661.924037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 661.942927] RSP: 002b:00007f5428e4c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 661.950632] RAX: ffffffffffffffda RBX: 00007f542a5f9f80 RCX: 00007f542a4d95f9 [ 661.957900] RDX: 0000000020000180 RSI: 00000000c01864ba RDI: 0000000000000004 [ 661.965161] RBP: 00007f5428e4c1d0 R08: 0000000000000000 R09: 0000000000000000 17:46:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000002e0f0000000000000000000a20000000000a01000000000000000000000000000900010073797a3000000000380000000015010500000000f5000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfaeea0808933ea415efac2cbd8da4f8d1f543bb3d31c49a5871730f8cf030e97db761a888419db7c55f6e2c06891edb10467110de5ee0d8659949b5696ab6264a97f0b5be3725961b65ac80a45336b84dd446e4c487ed030ba198c746f3b4f3436d5939408f78acce027ae92c9280e66c991fa9d1a7434f547fb57ba494c4014ae9"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 661.972418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 661.979683] R13: 00007ffcb143a6cf R14: 00007f5428e4c300 R15: 0000000000022000 17:46:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6800}}], {0x14}}, 0x3c}}, 0x0) 17:46:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) (fail_nth: 4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:28 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x700000000000000}, 0x0) 17:46:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x5f}}, 0x3c}}, 0x0) 17:46:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000002e0f0000000000000000000a20000000000a01000000000000000000000000000900010073797a3000000000380000000015010500000000f5000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfaeea0808933ea415efac2cbd8da4f8d1f543bb3d31c49a5871730f8cf030e97db761a888419db7c55f6e2c06891edb10467110de5ee0d8659949b5696ab6264a97f0b5be3725961b65ac80a45336b84dd446e4c487ed030ba198c746f3b4f3436d5939408f78acce027ae92c9280e66c991fa9d1a7434f547fb57ba494c4014ae9"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6c00}}], {0x14}}, 0x3c}}, 0x0) 17:46:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x800000000000000}, 0x0) 17:46:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x2}}, 0x3c}}, 0x0) 17:46:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000002e0f0000000000000000000a20000000000a01000000000000000000000000000900010073797a3000000000380000000015010500000000f5000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfaeea0808933ea415efac2cbd8da4f8d1f543bb3d31c49a5871730f8cf030e97db761a888419db7c55f6e2c06891edb10467110de5ee0d8659949b5696ab6264a97f0b5be3725961b65ac80a45336b84dd446e4c487ed030ba198c746f3b4f3436d5939408f78acce027ae92c9280e66c991fa9d1a7434f547fb57ba494c4014ae9"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) (async) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7400}}], {0x14}}, 0x3c}}, 0x0) [ 662.617043] FAULT_INJECTION: forcing a failure. [ 662.617043] name failslab, interval 1, probability 0, space 0, times 0 [ 662.662126] CPU: 1 PID: 8725 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 662.669975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 662.679337] Call Trace: [ 662.681936] dump_stack+0x1fc/0x2ef [ 662.685588] should_fail.cold+0xa/0xf [ 662.689418] ? setup_fault_attr+0x200/0x200 [ 662.693760] __should_failslab+0x115/0x180 [ 662.698007] should_failslab+0x5/0x10 [ 662.701817] __kmalloc_track_caller+0x2a6/0x3c0 [ 662.706492] ? drm_atomic_get_connector_state+0x417/0x650 [ 662.712042] krealloc+0x57/0xc0 [ 662.715338] drm_atomic_get_connector_state+0x417/0x650 [ 662.720720] drm_atomic_set_property+0x160/0x1960 [ 662.725570] ? drm_atomic_connector_commit_dpms+0x4a0/0x4a0 [ 662.731281] set_property_atomic+0x129/0x2f0 [ 662.735686] ? drm_object_property_get_value+0x150/0x150 [ 662.741162] drm_mode_obj_set_property_ioctl+0x3b3/0x670 [ 662.746633] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 662.751747] ? drm_lease_owner+0x41/0x50 [ 662.755805] ? drm_is_current_master+0x4b/0x130 [ 662.760469] ? __srcu_read_unlock+0xe/0x60 [ 662.764701] drm_ioctl_kernel+0x208/0x2a0 [ 662.768942] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 662.774044] ? drm_ioctl_permit+0x210/0x210 [ 662.778360] ? __might_fault+0x192/0x1d0 [ 662.782414] drm_ioctl+0x5a0/0x9e0 [ 662.785955] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 662.791068] ? drm_getstats+0x20/0x20 [ 662.794868] ? lock_downgrade+0x720/0x720 [ 662.799028] ? check_preemption_disabled+0x41/0x280 [ 662.804038] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 662.808793] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 662.813382] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 662.818142] ? drm_getstats+0x20/0x20 [ 662.821937] do_vfs_ioctl+0xcdb/0x12e0 [ 662.825828] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 662.830410] ? ioctl_preallocate+0x200/0x200 [ 662.834819] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 662.839399] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 662.844155] ? rcu_nmi_exit+0xb3/0x180 [ 662.848032] ? retint_kernel+0x2d/0x2d [ 662.851914] ksys_ioctl+0x9b/0xc0 [ 662.855371] __x64_sys_ioctl+0x6f/0xb0 [ 662.859254] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 662.863832] do_syscall_64+0xf9/0x620 [ 662.867624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 662.872802] RIP: 0033:0x7f542a4d95f9 [ 662.876503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 662.895392] RSP: 002b:00007f5428e4c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 662.903088] RAX: ffffffffffffffda RBX: 00007f542a5f9f80 RCX: 00007f542a4d95f9 17:46:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7a00}}], {0x14}}, 0x3c}}, 0x0) 17:46:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x7}}, 0x3c}}, 0x0) [ 662.910353] RDX: 0000000020000180 RSI: 00000000c01864ba RDI: 0000000000000004 [ 662.917620] RBP: 00007f5428e4c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 662.924886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 662.932164] R13: 00007ffcb143a6cf R14: 00007f5428e4c300 R15: 0000000000022000 17:46:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) (fail_nth: 5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xe00000000000000}, 0x0) 17:46:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x8}}, 0x3c}}, 0x0) 17:46:29 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="2c70726a6a71756f74613d7265737569642c616c6c6f635f6d6f64653d72657573652c6e6f696e6c696e655f646174612c696e6c696e655f64656e7472792c666c7573685f6d657267652c00ef4c7967a386e333bdbcc53deb5b82e8b301bdd51ed6f12ea59996de377aee28f78abb7b9eecfb3e8efe97ac9ac0d46fe4c380c04c900300302cd9b584c3913561b8c24d2c0371441106222c539a852409eb6983d255200a7cbbab290172a9dec03ff52b68997e3446b79b977ecf37a0ca87995dbe062a35805eb424a6d10dcc286470b37de2b3101b8a8464a66b4b6e5ca9b7bbbb56cba71b9fe4646ed45095a220e2adceed43966615a22600b5e4507a27330200bac1b3f07f34a7"], 0x0) 17:46:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9600}}], {0x14}}, 0x3c}}, 0x0) 17:46:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3d, 0x1, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e2014dddafa412e6b77046c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105860e000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfec91ab5d58e4b51998205e03821e34e8bab8145ba5a585e5f1138c8107d9db2db79e6ee1e2da0242d045687a426f4a18fa22169053f523b4edd94e646ca10ff4dbd0359cd0f660bc07941bca846a4cf204165b9fa8f77d624298fc4619c3c1f474e8a29002bac2f5db38505e762eddfcfb0255cd2441b1dc4d"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a140000000000000000140000001100010002000000000000000000000a309f0b3a9e3762315fe630598018d19b9470944861f0d394e0e5e0198e04a8e171627469f8851de4cc3d54ad86411bb82c52a46e35c4afe47a0ac50ee358dac8534d225e9bc3b4f03f3d53516bbb72b027beb23ffa56f78d7867750c64"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000044}, 0x8804) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @struct={0x7}, 0x5, 0x0, [0x3, 0xfffffffffffffbed, 0x7a09, 0x3, 0x1, 0x8000000000000001]}, {0x3, @usage=0x4, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7fffffff, [0x1ff, 0x418, 0xff, 0x7b, 0x100000001, 0x40]}, {0x317d7ec3, @struct={0xb397, 0x9}, 0x0, 0x2, 0x1, 0xfff, 0x8000000000000001, 0x2, 0x49e, @struct={0x5, 0x5}, 0x1, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x1000000000000000}, 0x0) 17:46:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x25}}, 0x3c}}, 0x0) 17:46:29 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xf000}}], {0x14}}, 0x3c}}, 0x0) [ 663.627425] FAULT_INJECTION: forcing a failure. [ 663.627425] name failslab, interval 1, probability 0, space 0, times 0 17:46:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3d, 0x1, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e2014dddafa412e6b77046c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105860e000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfec91ab5d58e4b51998205e03821e34e8bab8145ba5a585e5f1138c8107d9db2db79e6ee1e2da0242d045687a426f4a18fa22169053f523b4edd94e646ca10ff4dbd0359cd0f660bc07941bca846a4cf204165b9fa8f77d624298fc4619c3c1f474e8a29002bac2f5db38505e762eddfcfb0255cd2441b1dc4d"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a140000000000000000140000001100010002000000000000000000000a309f0b3a9e3762315fe630598018d19b9470944861f0d394e0e5e0198e04a8e171627469f8851de4cc3d54ad86411bb82c52a46e35c4afe47a0ac50ee358dac8534d225e9bc3b4f03f3d53516bbb72b027beb23ffa56f78d7867750c64"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000044}, 0x8804) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @struct={0x7}, 0x5, 0x0, [0x3, 0xfffffffffffffbed, 0x7a09, 0x3, 0x1, 0x8000000000000001]}, {0x3, @usage=0x4, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7fffffff, [0x1ff, 0x418, 0xff, 0x7b, 0x100000001, 0x40]}, {0x317d7ec3, @struct={0xb397, 0x9}, 0x0, 0x2, 0x1, 0xfff, 0x8000000000000001, 0x2, 0x49e, @struct={0x5, 0x5}, 0x1, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 663.671793] CPU: 0 PID: 8772 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 663.679626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 663.688988] Call Trace: [ 663.691593] dump_stack+0x1fc/0x2ef [ 663.695239] should_fail.cold+0xa/0xf [ 663.699057] ? setup_fault_attr+0x200/0x200 [ 663.703403] ? __should_failslab+0xdb/0x180 [ 663.707746] __should_failslab+0x115/0x180 [ 663.712002] should_failslab+0x5/0x10 [ 663.715810] kmem_cache_alloc_trace+0x284/0x380 [ 663.720486] ? kfree+0x1e2/0x210 [ 663.723868] drm_atomic_helper_connector_duplicate_state+0x6f/0xb0 [ 663.730211] drm_atomic_get_connector_state+0x1cf/0x650 [ 663.735598] drm_atomic_set_property+0x160/0x1960 [ 663.740464] ? drm_atomic_connector_commit_dpms+0x4a0/0x4a0 [ 663.746191] ? set_property_atomic+0x116/0x2f0 [ 663.750770] set_property_atomic+0x129/0x2f0 [ 663.755168] ? drm_object_property_get_value+0x150/0x150 [ 663.760639] drm_mode_obj_set_property_ioctl+0x3b3/0x670 [ 663.766089] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 663.771183] ? drm_syncobj_signal_ioctl+0x360/0x360 [ 663.776187] ? drm_lease_owner+0x41/0x50 [ 663.780244] ? drm_is_current_master+0x4b/0x130 [ 663.784923] drm_ioctl_kernel+0x208/0x2a0 [ 663.789071] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 663.794180] ? drm_ioctl_permit+0x210/0x210 [ 663.798515] ? copy_user_generic_unrolled+0x89/0xc0 [ 663.803524] drm_ioctl+0x5a0/0x9e0 [ 663.807063] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 663.812152] ? drm_getstats+0x20/0x20 [ 663.815936] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 663.820695] ? retint_kernel+0x2d/0x2d [ 663.824579] ? drm_getstats+0x20/0x20 [ 663.828377] ? drm_getstats+0x20/0x20 [ 663.832181] do_vfs_ioctl+0xcdb/0x12e0 [ 663.836065] ? lock_downgrade+0x720/0x720 [ 663.840214] ? check_preemption_disabled+0x41/0x280 [ 663.845236] ? ioctl_preallocate+0x200/0x200 [ 663.849648] ? __fget+0x356/0x510 [ 663.853098] ? do_dup2+0x450/0x450 [ 663.856624] ? ksys_write+0x24b/0x2a0 [ 663.860421] ? fput+0x2b/0x190 [ 663.863611] ksys_ioctl+0x9b/0xc0 [ 663.867050] __x64_sys_ioctl+0x6f/0xb0 [ 663.870928] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 663.875513] do_syscall_64+0xf9/0x620 [ 663.879322] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 663.884520] RIP: 0033:0x7f542a4d95f9 [ 663.888232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 663.907126] RSP: 002b:00007f5428e4c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 663.914826] RAX: ffffffffffffffda RBX: 00007f542a5f9f80 RCX: 00007f542a4d95f9 17:46:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x2800000000000000}, 0x0) [ 663.922094] RDX: 0000000020000180 RSI: 00000000c01864ba RDI: 0000000000000004 [ 663.929373] RBP: 00007f5428e4c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 663.936635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 663.943899] R13: 00007ffcb143a6cf R14: 00007f5428e4c300 R15: 0000000000022000 [ 664.026190] f2fs_msg: 56 callbacks suppressed [ 664.026203] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 664.052106] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 664.077826] F2FS-fs (loop4): Invalid uid value -1 [ 664.099699] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 664.106763] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 664.126993] F2FS-fs (loop4): Invalid uid value -1 17:46:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) (fail_nth: 6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x31}}, 0x3c}}, 0x0) 17:46:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xffff}}], {0x14}}, 0x3c}}, 0x0) 17:46:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 17:46:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3d, 0x1, 0x5) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000100000001e2014dddafa412e6b77046c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105860e000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100dfec91ab5d58e4b51998205e03821e34e8bab8145ba5a585e5f1138c8107d9db2db79e6ee1e2da0242d045687a426f4a18fa22169053f523b4edd94e646ca10ff4dbd0359cd0f660bc07941bca846a4cf204165b9fa8f77d624298fc4619c3c1f474e8a29002bac2f5db38505e762eddfcfb0255cd2441b1dc4d"], 0x80}}, 0x0) (async) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a140000000000000000140000001100010002000000000000000000000a309f0b3a9e3762315fe630598018d19b9470944861f0d394e0e5e0198e04a8e171627469f8851de4cc3d54ad86411bb82c52a46e35c4afe47a0ac50ee358dac8534d225e9bc3b4f03f3d53516bbb72b027beb23ffa56f78d7867750c64"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000044}, 0x8804) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @struct={0x7}, 0x5, 0x0, [0x3, 0xfffffffffffffbed, 0x7a09, 0x3, 0x1, 0x8000000000000001]}, {0x3, @usage=0x4, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7fffffff, [0x1ff, 0x418, 0xff, 0x7b, 0x100000001, 0x40]}, {0x317d7ec3, @struct={0xb397, 0x9}, 0x0, 0x2, 0x1, 0xfff, 0x8000000000000001, 0x2, 0x49e, @struct={0x5, 0x5}, 0x1, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r4, 0xffffffffffffffc0, 0x5}) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r3) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) (async) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:30 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="006083e9ad85838076270000000000000463000000000000810000000000000000ea965b92b804afcf9d8017b6a9adf0e396defdf4ae8231d49b058b2e3328ea440ac4c2be5a8ee12e2e70aba96f2085969588b628ef4ad0e3da10aa4c1e7ee05fff46cf9b633dd1d374f79f4282dbf0f4f263f8ee9a265347a93b5d4e0503b5ab93601d4ae8a0765f3f2f14930d29c9afba1008bbf00d4d463341c8a159a69132be8cc105123372e0fee765e83054217ad7e2eabbf9dce0aa195a32f03bb45249cded405a5741946cb9bf93afa1f340d23bd3744a3e7a5212ccc80574357e71b5a9700b88f3e42562829f6ad6ad6b4b38124984f51725c8f3bd586e48a57110fbb797fa1cdb8aa8fe84e6bd0300596e71770e62b1aa22da5d51b01428387c", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0xf}}, 0x3c}}, 0x0) 17:46:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x5f}}, 0x3c}}, 0x0) 17:46:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xdc}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000801140000001100df"], 0x80}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000480)={0xa, 0x0, {0x7, @struct={0x3, 0x3}, 0x0, 0x4, 0x800, 0xb57a, 0x57, 0x9, 0x6, @usage=0x6, 0x5, 0x0, [0x3, 0xfff, 0x4009, 0x3, 0x1, 0x8000000000000001]}, {0x3, @struct={0xfff, 0x9}, 0x0, 0x1000, 0x1, 0x0, 0x7, 0xc5b4, 0x60, @usage=0x2, 0x7, 0x7, [0x1ff, 0x418, 0xff, 0x7b, 0x0, 0x40]}, {0x317d7ec3, @usage=0x3611, 0x0, 0x2, 0x1, 0xfff, 0x10001, 0x2, 0x49e, @struct={0x5, 0x7}, 0x0, 0x2, [0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x7fff, 0x100000001]}, {0x0, 0x874}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r3, 0xffffffffffffffc0, 0x5}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1000000}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x60}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 17:46:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0x9effffff00000000}, 0x0) 17:46:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x3c}}, 0x3c}}, 0x0) [ 664.680462] FAULT_INJECTION: forcing a failure. [ 664.680462] name failslab, interval 1, probability 0, space 0, times 0 [ 664.695750] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 664.735799] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 664.751220] CPU: 0 PID: 8824 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 664.759054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 664.768416] Call Trace: [ 664.770048] nla_parse: 36 callbacks suppressed [ 664.770057] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 664.771015] dump_stack+0x1fc/0x2ef [ 664.787704] should_fail.cold+0xa/0xf [ 664.791526] ? setup_fault_attr+0x200/0x200 [ 664.794790] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 664.795863] __should_failslab+0x115/0x180 [ 664.795882] should_failslab+0x5/0x10 [ 664.812400] kmem_cache_alloc_trace+0x284/0x380 [ 664.817094] drm_atomic_helper_setup_commit+0x988/0x1110 [ 664.822223] F2FS-fs (loop4): Invalid uid value -1 [ 664.822562] ? drm_atomic_set_property+0x10f/0x1960 [ 664.822581] drm_atomic_helper_commit+0x96/0x2e0 [ 664.827635] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 664.832428] ? commit_work+0x20/0x20 [ 664.832446] drm_atomic_commit+0xd8/0x110 [ 664.832460] set_property_atomic+0x147/0x2f0 [ 664.832477] ? drm_object_property_get_value+0x150/0x150 [ 664.832502] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 664.832515] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 664.832533] drm_mode_obj_set_property_ioctl+0x3b3/0x670 [ 664.832549] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 664.832569] drm_ioctl_kernel+0x208/0x2a0 [ 664.863467] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 664.866562] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 664.866581] ? drm_ioctl_permit+0x210/0x210 [ 664.866602] ? __might_fault+0x192/0x1d0 [ 664.907910] drm_ioctl+0x5a0/0x9e0 [ 664.911446] ? drm_mode_obj_find_prop_id+0x130/0x130 [ 664.916533] ? drm_getstats+0x20/0x20 [ 664.920326] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 664.924904] ? rcu_nmi_exit+0xb3/0x180 [ 664.928778] ? retint_kernel+0x2d/0x2d [ 664.932656] ? drm_getstats+0x20/0x20 [ 664.936445] do_vfs_ioctl+0xcdb/0x12e0 [ 664.940323] ? lock_downgrade+0x720/0x720 [ 664.944458] ? check_preemption_disabled+0x41/0x280 [ 664.949458] ? ioctl_preallocate+0x200/0x200 [ 664.953852] ? __fget+0x356/0x510 [ 664.957288] ? do_dup2+0x450/0x450 [ 664.960812] ? rcu_nmi_exit+0xb3/0x180 [ 664.964703] ksys_ioctl+0x9b/0xc0 [ 664.968166] __x64_sys_ioctl+0x6f/0xb0 [ 664.972051] do_syscall_64+0xf9/0x620 [ 664.975854] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 664.981043] RIP: 0033:0x7f542a4d95f9 [ 664.984749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 665.003657] RSP: 002b:00007f5428e4c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 665.011362] RAX: ffffffffffffffda RBX: 00007f542a5f9f80 RCX: 00007f542a4d95f9 [ 665.018629] RDX: 0000000020000180 RSI: 00000000c01864ba RDI: 0000000000000004 [ 665.025901] RBP: 00007f5428e4c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 665.033164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 665.040426] R13: 00007ffcb143a6cf R14: 00007f5428e4c300 R15: 0000000000022000 [ 665.068782] ================================================================== [ 665.076571] BUG: KASAN: use-after-free in __list_del_entry_valid+0xcc/0xf0 [ 665.083600] Read of size 8 at addr ffff8880b2877008 by task syz-executor.0/8833 [ 665.091048] [ 665.092688] CPU: 1 PID: 8833 Comm: syz-executor.0 Not tainted 4.19.211-syzkaller #0 [ 665.100487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 665.109850] Call Trace: [ 665.112452] dump_stack+0x1fc/0x2ef [ 665.116096] print_address_description.cold+0x54/0x219 [ 665.121395] kasan_report_error.cold+0x8a/0x1b9 [ 665.126084] ? __list_del_entry_valid+0xcc/0xf0 [ 665.130780] __asan_report_load8_noabort+0x88/0x90 17:46:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x11, 0x300}}, 0x3c}}, 0x0) [ 665.135729] ? setup_fault_attr+0x120/0x200 [ 665.139390] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 665.140067] ? __list_del_entry_valid+0xcc/0xf0 [ 665.153225] __list_del_entry_valid+0xcc/0xf0 [ 665.157736] __nf_tables_abort+0x1fde/0x2ca0 [ 665.162167] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 665.167212] nf_tables_abort+0x13/0x30 [ 665.171125] nfnetlink_rcv_batch+0xb66/0x1df0 [ 665.175645] ? nfnetlink_bind+0x2b0/0x2b0 [ 665.179812] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 665.184402] ? apparmor_capable+0x147/0x750 [ 665.188726] ? apparmor_capable+0x147/0x750 [ 665.193048] ? apparmor_sb_mount+0x970/0x970 [ 665.197441] ? apparmor_sb_mount+0x970/0x970 [ 665.201834] ? netdev_pick_tx+0x2f0/0x2f0 [ 665.205986] ? __copy_skb_header+0x414/0x500 [ 665.210388] ? cap_capable+0x1eb/0x250 [ 665.214275] ? security_capable+0x8f/0xc0 [ 665.218416] ? memset+0x20/0x40 [ 665.221692] ? nla_parse+0x1b2/0x290 [ 665.225395] nfnetlink_rcv+0x3b5/0x420 [ 665.229274] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 665.234018] netlink_unicast+0x4d5/0x690 [ 665.238089] ? netlink_sendskb+0x110/0x110 [ 665.242313] ? _copy_from_iter_full+0x229/0x7c0 [ 665.246971] ? __phys_addr_symbol+0x2c/0x70 [ 665.251715] ? __check_object_size+0x17b/0x3e0 [ 665.256297] netlink_sendmsg+0x6c3/0xc50 [ 665.260357] ? aa_af_perm+0x230/0x230 [ 665.264146] ? nlmsg_notify+0x1f0/0x1f0 [ 665.268105] ? kernel_recvmsg+0x220/0x220 [ 665.272269] ? nlmsg_notify+0x1f0/0x1f0 [ 665.276254] sock_sendmsg+0xc3/0x120 [ 665.279967] ___sys_sendmsg+0x7bb/0x8e0 [ 665.283954] ? copy_msghdr_from_user+0x440/0x440 [ 665.288702] ? __fget+0x32f/0x510 [ 665.292144] ? lock_downgrade+0x720/0x720 [ 665.296291] ? check_preemption_disabled+0x41/0x280 [ 665.301318] ? check_preemption_disabled+0x41/0x280 [ 665.306346] ? __fget+0x356/0x510 [ 665.309793] ? do_dup2+0x450/0x450 [ 665.313316] ? __fd_install+0x1b4/0x610 [ 665.317340] ? __fdget+0x1d0/0x230 [ 665.320874] __x64_sys_sendmsg+0x132/0x220 [ 665.325098] ? __sys_sendmsg+0x1b0/0x1b0 [ 665.329259] ? __se_sys_futex+0x298/0x3b0 [ 665.333403] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 665.338765] ? trace_hardirqs_off_caller+0x6e/0x210 [ 665.343767] ? do_syscall_64+0x21/0x620 [ 665.347729] do_syscall_64+0xf9/0x620 [ 665.351520] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 665.356693] RIP: 0033:0x7f8f97fa05f9 [ 665.360397] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 665.379312] RSP: 002b:00007f8f968f2168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 665.387099] RAX: ffffffffffffffda RBX: 00007f8f980c1050 RCX: 00007f8f97fa05f9 [ 665.394466] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 665.401743] RBP: 00007f8f97ffb7b0 R08: 0000000000000000 R09: 0000000000000000 [ 665.409002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 665.416272] R13: 00007ffd183e67ff R14: 00007f8f968f2300 R15: 0000000000022000 [ 665.423547] [ 665.425165] Allocated by task 8833: [ 665.428783] kmem_cache_alloc_trace+0x12f/0x380 [ 665.433611] nf_tables_newtable+0xad9/0x1620 [ 665.438004] nfnetlink_rcv_batch+0x10d5/0x1df0 [ 665.442581] nfnetlink_rcv+0x3b5/0x420 [ 665.446470] netlink_unicast+0x4d5/0x690 [ 665.450527] netlink_sendmsg+0x6c3/0xc50 [ 665.454574] sock_sendmsg+0xc3/0x120 [ 665.458280] ___sys_sendmsg+0x7bb/0x8e0 [ 665.462241] __x64_sys_sendmsg+0x132/0x220 [ 665.466460] do_syscall_64+0xf9/0x620 [ 665.470250] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 665.475418] [ 665.477054] Freed by task 8830: [ 665.480320] kfree+0xcc/0x210 [ 665.483423] nf_tables_table_destroy+0xee/0x130 [ 665.488083] nf_tables_commit+0x2aba/0x57f0 [ 665.492396] nfnetlink_rcv_batch+0xe22/0x1df0 [ 665.496875] nfnetlink_rcv+0x3b5/0x420 [ 665.500756] netlink_unicast+0x4d5/0x690 [ 665.504798] netlink_sendmsg+0x6c3/0xc50 [ 665.508846] sock_sendmsg+0xc3/0x120 [ 665.512547] ___sys_sendmsg+0x7bb/0x8e0 [ 665.516509] __x64_sys_sendmsg+0x132/0x220 [ 665.520737] do_syscall_64+0xf9/0x620 [ 665.524539] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 665.529711] [ 665.531323] The buggy address belongs to the object at ffff8880b2877000 [ 665.531323] which belongs to the cache kmalloc-512 of size 512 [ 665.543970] The buggy address is located 8 bytes inside of [ 665.543970] 512-byte region [ffff8880b2877000, ffff8880b2877200) [ 665.555665] The buggy address belongs to the page: [ 665.560588] page:ffffea0002ca1dc0 count:1 mapcount:0 mapping:ffff88813bff0940 index:0xffff8880b2877280 [ 665.570035] flags: 0xfff00000000100(slab) [ 665.574182] raw: 00fff00000000100 ffffea0002443788 ffffea0002473cc8 ffff88813bff0940 [ 665.582052] raw: ffff8880b2877280 ffff8880b2877000 0000000100000004 0000000000000000 [ 665.589918] page dumped because: kasan: bad access detected [ 665.595611] [ 665.597220] Memory state around the buggy address: [ 665.602135] ffff8880b2876f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 665.609482] ffff8880b2876f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 665.616827] >ffff8880b2877000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 665.624169] ^ [ 665.627782] ffff8880b2877080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 17:46:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000d80)={&(0x7f0000000d40), 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0xfffff454, {0x3, 0x1, 0x0, 0x3ff, 0x0, 0x9, 0x800, 0x101, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x7, "e48242f293cabf76ffc8dc8fd60fd6b34564ee1543372847ff78817751c6f2d8"}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000180)={0x0, 0x5, 0x1e}) (fail_nth: 7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x2ffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x9, 0x1, 0x3], 0x3, 0x0, 0x8, 0x5, 0x0, 0x27b, 0x2, {0x1, 0x6c, 0x1, 0x101, 0x101, 0xffc1, 0x4, 0x1, 0x4f, 0x8, 0x4, 0x3, 0x5bf, 0x5, "4ad7838d9fd1f77302e3e4624a0eaf2ebe5b1aef7731988bfa4bb15115593d09"}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x811f9ca2a47aa2dc}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES8, @ANYRESOCT=r4, @ANYBLOB="0601b47c00000000002c398d7087c120ef00000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x4001) read(0xffffffffffffffff, &(0x7f0000000300)=""/80, 0x50) 17:46:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}, 0x1, 0xa900000000000000}, 0x0) 17:46:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x5f}}, 0x3c}}, 0x0) 17:46:31 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x400002a, 0x25, &(0x7f0000000200)=[{&(0x7f0000010080)='\x00', 0x1, 0x4}, {&(0x7f0000000700)="19fe", 0x2, 0x5}, {&(0x7f0000010360)="1001f5f201000e3a09000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000", 0x38, 0x7}, {&(0x7f0000010c60)='\x00', 0x1, 0x3f}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x40}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000000740)="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", 0x11f, 0xc80}, {&(0x7f0000010340)="00000000000100"/19, 0x13, 0xebc}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000000980)="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", 0x211, 0x7fff}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000bc0)="00000000000000000000000000000000000000000000000000020000000014003c81718e8f8ba8881c95ba1f08c830114fbc645a8752f79481ab880befa7b8d13059a2b2505ab49ac1ad8c894465f72c3d05e716159e3e9341000000", 0x5c, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012dc}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="000000f2ff00f7fffffeff030002000000000000000003e3ffffff0000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe2}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0008d400"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d000000100000001200000000000000010000ffffffffffffffffffffffffff0100000000000000000000000000000003efffff0a00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f000000b5d1b409c800000000000000000000000000000000000000000000b3", 0xb9, 0x404ffe}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="03000000000000000000000800000000000000000000000001000200000000030000000200"/64, 0x40, 0x1600000}, {&(0x7f00000029c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fsync_mode=strict,user_xattr,background_gc=sync,noacl,resuid=', @ANYRESHEX, @ANYBLOB="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"], 0x0) 17:46:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 665.635125] ffff8880b2877100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 665.642478] ================================================================== [ 665.649821] Disabling lock debugging due to kernel taint 17:46:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x16, 0x2, 0xa, 0x3}], {0x14, 0x5f}}, 0x3c}}, 0x0) [ 665.753242] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 665.764589] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 665.789904] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 665.836283] Kernel panic - not syncing: panic_on_warn set ... [ 665.836283] [ 665.843697] CPU: 0 PID: 8833 Comm: syz-executor.0 Tainted: G B 4.19.211-syzkaller #0 [ 665.852901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 665.862245] Call Trace: [ 665.864829] dump_stack+0x1fc/0x2ef [ 665.868464] panic+0x26a/0x50e [ 665.871647] ? __warn_printk+0xf3/0xf3 [ 665.875527] ? preempt_schedule_common+0x45/0xc0 [ 665.880271] ? ___preempt_schedule+0x16/0x18 [ 665.884669] ? trace_hardirqs_on+0x55/0x210 [ 665.888987] kasan_end_report+0x43/0x49 [ 665.892952] kasan_report_error.cold+0xa7/0x1b9 [ 665.897609] ? __list_del_entry_valid+0xcc/0xf0 [ 665.902268] __asan_report_load8_noabort+0x88/0x90 [ 665.907200] ? setup_fault_attr+0x120/0x200 [ 665.911527] ? __list_del_entry_valid+0xcc/0xf0 [ 665.916182] __list_del_entry_valid+0xcc/0xf0 [ 665.920669] __nf_tables_abort+0x1fde/0x2ca0 [ 665.925069] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 665.930074] nf_tables_abort+0x13/0x30 [ 665.933950] nfnetlink_rcv_batch+0xb66/0x1df0 [ 665.938440] ? nfnetlink_bind+0x2b0/0x2b0 [ 665.942582] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 665.947156] ? apparmor_capable+0x147/0x750 [ 665.951465] ? apparmor_capable+0x147/0x750 [ 665.955773] ? apparmor_sb_mount+0x970/0x970 [ 665.960168] ? apparmor_sb_mount+0x970/0x970 [ 665.964566] ? netdev_pick_tx+0x2f0/0x2f0 [ 665.968702] ? __copy_skb_header+0x414/0x500 [ 665.973095] ? cap_capable+0x1eb/0x250 [ 665.976970] ? security_capable+0x8f/0xc0 [ 665.981107] ? memset+0x20/0x40 [ 665.984376] ? nla_parse+0x1b2/0x290 [ 665.988086] nfnetlink_rcv+0x3b5/0x420 [ 665.991969] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 665.996719] netlink_unicast+0x4d5/0x690 [ 666.000769] ? netlink_sendskb+0x110/0x110 [ 666.004989] ? _copy_from_iter_full+0x229/0x7c0 [ 666.009645] ? __phys_addr_symbol+0x2c/0x70 [ 666.013956] ? __check_object_size+0x17b/0x3e0 [ 666.018527] netlink_sendmsg+0x6c3/0xc50 [ 666.022580] ? aa_af_perm+0x230/0x230 [ 666.026366] ? nlmsg_notify+0x1f0/0x1f0 [ 666.030328] ? kernel_recvmsg+0x220/0x220 [ 666.034471] ? nlmsg_notify+0x1f0/0x1f0 [ 666.038435] sock_sendmsg+0xc3/0x120 [ 666.042135] ___sys_sendmsg+0x7bb/0x8e0 [ 666.046099] ? copy_msghdr_from_user+0x440/0x440 [ 666.050848] ? __fget+0x32f/0x510 [ 666.054293] ? lock_downgrade+0x720/0x720 [ 666.058436] ? check_preemption_disabled+0x41/0x280 [ 666.063441] ? check_preemption_disabled+0x41/0x280 [ 666.068456] ? __fget+0x356/0x510 [ 666.071896] ? do_dup2+0x450/0x450 [ 666.075424] ? __fd_install+0x1b4/0x610 [ 666.079482] ? __fdget+0x1d0/0x230 [ 666.083015] __x64_sys_sendmsg+0x132/0x220 [ 666.087256] ? __sys_sendmsg+0x1b0/0x1b0 [ 666.091317] ? __se_sys_futex+0x298/0x3b0 [ 666.095551] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 666.100907] ? trace_hardirqs_off_caller+0x6e/0x210 [ 666.105912] ? do_syscall_64+0x21/0x620 [ 666.109876] do_syscall_64+0xf9/0x620 [ 666.113678] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 666.118853] RIP: 0033:0x7f8f97fa05f9 [ 666.122553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 666.141435] RSP: 002b:00007f8f968f2168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 666.149146] RAX: ffffffffffffffda RBX: 00007f8f980c1050 RCX: 00007f8f97fa05f9 [ 666.156419] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 666.163683] RBP: 00007f8f97ffb7b0 R08: 0000000000000000 R09: 0000000000000000 [ 666.170939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 666.178193] R13: 00007ffd183e67ff R14: 00007f8f968f2300 R15: 0000000000022000 [ 666.185622] Kernel Offset: disabled [ 666.189232] Rebooting in 86400 seconds..