Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:65150' (ECDSA) to the list of known hosts. 2022/09/30 15:37:53 fuzzer started 2022/09/30 15:37:53 dialing manager at localhost:40535 syzkaller login: [ 36.498158] cgroup: Unknown subsys name 'net' [ 36.621639] cgroup: Unknown subsys name 'rlimit' 2022/09/30 15:38:08 syscalls: 202 2022/09/30 15:38:08 code coverage: enabled 2022/09/30 15:38:08 comparison tracing: enabled 2022/09/30 15:38:08 extra coverage: enabled 2022/09/30 15:38:08 setuid sandbox: enabled 2022/09/30 15:38:08 namespace sandbox: enabled 2022/09/30 15:38:08 Android sandbox: enabled 2022/09/30 15:38:08 fault injection: enabled 2022/09/30 15:38:08 leak checking: enabled 2022/09/30 15:38:08 net packet injection: enabled 2022/09/30 15:38:08 net device setup: enabled 2022/09/30 15:38:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 15:38:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 15:38:08 USB emulation: enabled 2022/09/30 15:38:08 hci packet injection: enabled 2022/09/30 15:38:08 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 15:38:08 802.15.4 emulation: enabled 2022/09/30 15:38:08 fetching corpus: 0, signal 0/0 (executing program) 2022/09/30 15:38:09 starting 8 fuzzer processes 15:38:09 executing program 2: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x240, @tick=0x8, 0x3, {0x7, 0x3f}, 0xfe, 0x0, 0x51}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000140)={0x4, @time={0x7, 0x401}, 0xf7, {0x1, 0xd2}, 0x5, 0x0, 0x4}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000180)=0x1) r0 = syz_io_uring_complete(0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x20010, r0, 0x8000000) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000001c0)={0x3, 0x3f}, 0x2) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={""/10, ""/2, @empty}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r2, 0x420, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0xa4}, 0x4800) r4 = syz_io_uring_complete(r1) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000480)=0x8001, 0x2) socketpair(0x1a, 0x6, 0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x100, 0x2, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @CTA_ZONE={0x6}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x6c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x40000001) socketpair(0xa, 0x800, 0x9, &(0x7f00000006c0)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r4) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200400c0}, 0x4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, r7, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0xc010) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 15:38:09 executing program 1: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x5) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf8, 0x1, 0x2, 0x801, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0xbc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}}}]}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000000}]}, 0x34}}, 0x4000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x2, 0x7, 0x301, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5ac8bada}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}}, 0x40) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {0x8, 0x0, 0xa}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xd4a}, @NFULA_CFG_CMD={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x141}, 0x4000010) socketpair(0x27, 0x2, 0xfffffffa, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4711fc4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xbc4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8c5}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) socketpair(0x10, 0x1, 0x9893, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000a80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000840)={0x1dc, 0x1, 0x2, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_NAT={0x7c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, @CTA_EXPECT_MASK={0x68, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_EXPECT_MASK={0x7c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x576}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x2004c850}, 0x40090) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0x2}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x199d}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xf6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x3b, 0x1}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x42040884) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000dc0), 0x44482, 0x0) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000ec0)={&(0x7f0000000e00), 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x38, 0xd, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x1) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001040)={0xdc, 0x0, 0x7, 0x605, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe0fb}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xe6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x81}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xa1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xc0000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1ff}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x80000001}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x44, 0x1, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xde}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8084}, 0x8c1) 15:38:09 executing program 0: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) socketpair(0x2c, 0x800, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6bf8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40088c1}, 0x4000085) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xb4000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1e) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80040285}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x80, 0x10, 0x10001, 0xffffffe0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x67, 0x0, 0xff, 0x2f, 0x0, @rand_addr=0x64010101, @multicast2, {[@noop, @end, @timestamp_addr={0x44, 0x24, 0xb7, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff1a9b}, {@empty, 0x9}, {@remote, 0xffffffff}, {@multicast2, 0xffffffb3}]}, @lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x14, 0x49, 0x1, 0x2, [{@broadcast, 0x3caa}, {@multicast2}]}, @cipso={0x86, 0x1e, 0x3, [{0x5, 0xe, "62794b8fc1dfdd3bfdd41907"}, {0x1, 0x3, "ee"}, {0x6, 0x7, "334051e2d1"}]}, @ra={0x94, 0x4}]}}}}}) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r4, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3c}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040080}, 0x4894) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x44, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x800}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x4008011) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000700)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000780)={0x3, &(0x7f0000000740)=[{0xfff, 0xfc, 0x0, 0x7}, {0x3, 0x81, 0x2, 0x77e3c4f1}, {0x7ff, 0x9, 0x3, 0x1}]}) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), r0) socketpair(0x27, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r7, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x5c, r8, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xc22b}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) 15:38:09 executing program 4: prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) keyctl$negate(0xd, r0, 0x80000001, r1) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x40000) r3 = request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='/#&\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r3, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) keyctl$set_timeout(0xf, r3, 0x6) keyctl$invalidate(0x15, r1) keyctl$reject(0x13, r3, 0x5, 0x7f, r0) keyctl$link(0x8, r0, r1) r4 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r4) keyctl$set_timeout(0xf, r0, 0x80000001) prctl$PR_MCE_KILL_GET(0x22) r5 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000004c0)={{0x3, r2, r5, r2, 0xee01, 0x2}, 0x13, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9}) 15:38:09 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0xd, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x40092) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x10, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008001}, 0x10) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, 0x0, 0x7, 0x801, 0x0, 0x0, {0xf9c86a4d9d5257ba, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xffffffffffffffb4}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x200}, @NFACCT_FLAGS={0x8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffa}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8413}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x4000800) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, 0x5, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x24008000}, 0x4004005) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x90, 0x1, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x15}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8000}}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x8804) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, 0x34}, 0x1, 0x0, 0x0, 0x100}, 0x48840) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x2c, 0x0, 0x7, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xa3c}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004084}, 0x4000000) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x3c, 0x1, 0x7, 0x801, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x23}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffff7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x20040083) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)={0xe4, 0xa, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x67}, @IPSET_ATTR_COMMENT={0x14, 0x1a, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x40}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x815}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0x98, 0x0, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xfffffd7e}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xfffffff8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x4e}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x469}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xc00}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x5}, 0x400c094) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000ec0)={0xb8, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xffffffe0}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASTER={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x881c2a81e8751bc0}, 0x40) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x38, 0x6, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x74, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x48001}, 0x4004000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001240)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x10000) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x68, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xd8, 0x3ff, 0x6, 0x10001, 0x9ec2]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x1c, 0xd, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x60000000) [ 51.325150] audit: type=1400 audit(1664552289.381:6): avc: denied { execmem } for pid=283 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:38:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x2, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5848}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x923c}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r1, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x7]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xb943]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xdf4b}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x1, 0x80, 0x2, 0x3]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8010}, 0x40) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x6, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4048014) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24060804}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="cb802dc3fe41"}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x80) socketpair(0x15, 0x5, 0x5, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9f}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1000}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x48810}, 0x800) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x5c, 0xc, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}}, 0x24000000) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x58, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000b00)={'gretap0\x00', &(0x7f0000000a80)={'tunl0\x00', r2, 0x0, 0x8080, 0x20, 0x100, {{0x11, 0x4, 0x1, 0xa, 0x44, 0x65, 0x0, 0x7, 0x2f, 0x0, @local, @local, {[@end, @noop, @end, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x1f, 0xd3, [@private=0xa010100, @local, @multicast2, @multicast2, @local, @loopback, @multicast2]}, @rr={0x7, 0x7, 0x41, [@multicast2]}]}}}}}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40), 0x40000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x2, 0x8, 0x201, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044080}, 0x80d0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x4400, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x58, 0x0, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x344c}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000e00)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x28, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048800}, 0x4000080) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x38, 0x0, 0x8, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffff000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x24000014) 15:38:09 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x3}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x18}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x15}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x13}]}, 0x44}, 0x1, 0x0, 0x0, 0x10815}, 0x48080) socketpair(0x28, 0x80000, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x800}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xb45}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffff12}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x40801) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000001980)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001940)={&(0x7f0000000340)={0x15f8, 0xd, 0xa, 0x5, 0x0, 0x0, {0xe}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x15c8, 0x3, 0x0, 0x1, [{0x1540, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x400}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x2f0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000002}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf3, 0x1, "4a8507f8655a854e95c010fd990fe37b9b79571203d833bfc0405346a2ac919ca42c000ec7dcb1604d157ca981760d9254b992b6b9cb439c54061acb6756abc04b56be1807e693b48b990f01a735e305358f8d27d2e7877febfa29f5ccbe63d2ad2d5307586c44b5e2e18547fd540ee8cc661c8b73c050ac6ad5436834f761b7a8c5e288d7351edae6f8a3ae534b1c021164db7200bb0f46cc39f9f40a32ac261f57e9f6c169094d336a5319755f6d568b15e1b20dc5c21bf5f2a3e4df63e15c35cc88646fcd6251cc50795089500e2263dc12b0e4199a8d5bcf2872a5765cadabf0975695b4eb0eb960dc934a274f"}, @NFTA_DATA_VALUE={0x5a, 0x1, "ed56e58e943b52087033e523167af58f57f29450039cf5d32d24ce3fc8dd0f16c1e0450c93d0a7282a7835b85f0067ca0fdab3b9f14a32ea4aed2c4c5e5edf76db537a1f137f5a136019671dfdb1833a7191a5ede49f"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x4a, 0x1, "72ef72bb556c91dc3733720f1071aaddaf2c11afe2e40a03e8fd30a50396798d66c8c9fa9a4c5f9fbb652c699d640719d81fdfbe7063cf0c7b769e09cddaadd5cc38269cc9c4"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x24, 0x1, "324fc410a93b196d5bbef05d8ec28537364b149086a273bacece9818f38514ac"}]}, @NFTA_SET_ELEM_KEY_END={0x34, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff9}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x1108, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xef, 0x1, "0e5a9fbba1cb99f571ad459816f728f7188dd2458c14c66ec93512d8ce8f60d0dd99d01b8a8e389bdfcffedd13e68120d03f57c80f4074bb1173e3109278ad09dd0a780e0343ab5c80672001a38fdbc1d04f8ecff494053330c502f8192279db5f721ed74e5c3dfc428d58645a17963cb6c35cbc61bc29bacee4c501a30b6006bceb81a44b9ace64b8eec01898b311b0062b309fc23555b83250929682f1883392c881c512879762b0577aae7540379077c5c68d2eab6b5a33d22bb92e9802bc55692a4aefeca87f11973467f7aad2296f898694e40d3c526a8ed1a6516f310d1e71e1cb48133c037a7769"}, @NFTA_DATA_VALUE={0x1004, 0x1, "2cc5b68c469d9d9ae4df1e9b70f9604d31732b0607111ff143d46879e54798c8210b84d53b58f5c49920ea0e72a4d4e8afe468f9772280cfa6c85c001d030789ec412709e074c72f1a22064e47cca4374a34e62002d5c5bead69b73eb747ecd1ba198fcfe388b7f0510e482b1bc49320d0b658dfcf48be257af8ec42064fc539be5194b2a2d75c0fc2e76bc4747fb33a6846962df262179f6ee631bf6262628765943f01125a258620816d78be09092cd24892e53424c77387bc2472b925fa42a33a2ca2c1b4a812933c84b25d3e68367a5b3f1a94743555cd1e8b59eafe2f26f2ce3264c80c873d82fa0374732171333c643369b14562ef3453605cd8d4a5878b1724adc8e20e352b989bb619327b08039921757ca42b60201b1669af007f03c0eb41f99f1f05a505ef623992f0f5ac5c4a097a5a6dedd25fb9e3f4fd392dbff28eee57c98746d0c19d7dd941f14e1a32b3c5a9b188b4c26f52b0a279c775b3f383d9a673a29f499dd640dc73a356477176bb5a68d8f96535e9243f5412dd21f216436ca53d12f33752c67ca2d62d5e0adadb23eb3db72b0da0fb52469450f3913056d7a2ae748a827e78aa6d6b406cff749783ad6edb8ca62124fc5380d958baa23c26ea67548d7580d547eb94846c617b8888dfbef6366af7969c489af42c9237bdfc444e42191bcfc296b9f1bb1aa89619cd332cc475fd9a93b68524279c64dc2669be6978b281cad551e40b676e085029ab452a9366afda0ddceeaaaa40ce90c8cde0d7d7fd8cda4aaf6c6c55e82d0bdb2ea11e309cd96ce70d0bbc5f7f33f02e16b6add87ca4050b52250a589ea0bdd60193cc02bd3928f39fab0fdc7ae0e93f0b464e2399a28eed209cda15a7261e89e0b79294e31d055026230b6b7753f64bf7b35d9d938520f897e429fb8c055b0fba8e260cb8bc9452e37faa601aa032e3bc97b36dd14d14ee421eebcb9a27775058ac686c21f43abd2ff25a3dfb868e437b0b655f2d9bef4d3fc1e6a0aa0f12810c6fa98ccf8561c2dc96b1ce42bef52d2b603bcdb81dd6bc0b1cfcd55c722965b05f5bedb0ff4c8f24f91c7820aee7982b2858b3e5f76a1251c08e50fae4f6c15b8d85ddff6fa53d8f77df4e0aa834f3eb5fee3c26a2348d6b1a56e0249c0eab5c41152ca51c173334ad9c9247b66070a43a295bb297dde05b2e7def9ce3675adf5c199c0dcf0461e327cb91e3b6c46a9ee4a2022e55d4df0dd22718df14025ebcb072ae43b4b9f89d211bded693671828ffbd3799d3803ee21618b8c8c25c71a664a130fd4d6814f5d111e8ed1bf4b2d942d5f6cd55396d94d5cdc492ce65db94454c75dc24feb7670a949ebf1e011dc4fb4cb109f8341630d349a2af7141e9ac5405ca9516c02fa2529e0893c0537f2749819cc4224bdd65b2c40fd91d991819681767db581928029f6cef668dc900075ed3e6702f78f7fd9039897794466b459a03e55a061c6765d19ae70b9c211dacc3e113538045ed2924fb4baf8531bdd2a95624a71e39d0d5060f82725b5a0bf0ab842f4774deaded2668b73aded02da3d1ff9f594d2a94667f561954780ad01849d4cb1ed8a45646ee8e399a34e070b0c97709b20963b1cdb77c68e770dcd03f93876f3a1eff68640976040ce26e96ba4630591006ba8e4a9e7697ebb9f07327533d1dd50358ba3a0029b088aaf2f546a545932ff648d919a4b148a57b0d7122e269e5186a121e53421f3bc4dea7e1d5568f2fcf0f495a393c3fc0f5a6bd399d0af1994fb50e5713cb4d2b0deed00d0e4d56395958752f5d0f13dfaf0b0056b0ccd6e9b4ef465b47ee6b0717dede22ad6fcbf5daabeca7e957ce340f06d8c277aafa308049545c294c7245f71e1e2d8c554fb199b5422184daf33e09a4b35c1d0e770e427dda44ecd1db6cf59cc00a6b4c99342e940403a7099e89652277fb55fc84e496c4607b54f5d050fe4b3a655d9e26d43bc41634cd253d98e2cf27cbcf9e069eace696cecb2497a105f51b381154c02c8c52513416009cbebb6c5213d0e3a2e2f0ede716bdc78e137b5213d0cf40f04becda653be206910c674d1491d9e9a874e804d656ac41bc915ca8daca219491ac9ad162af3f6f21f6ce2cf6d0e1928e2903504e2b7152f407835117639d3e3aeee7b8c9032825b33a4701a0a950e344248f92c609052bd3a5ad15e7949bfd42b30db2a7ae66db8c2b2518fca21df921d5ed0fc11d7a32f97da651f084167d758f474178f6afc85405064a9d46770df214d3e593a7d448eacd5ba3bdcdc5347652675ba6dde459c142fabe9dc8693e320964a68b0193e092161eac8dbc9659e1deebb32cc64defdddbed1f69e6283fb1795481b13f59c971ec1e138cfa7526c2adbce6b66cd5dba70afd5f010ce3958408a16aff3f5a7fb7d69d8b99f6e4d083fc301a814e9513e1e38c85222c19a40c0e239130ab2a70402c4147bdc45a51f35a7d4cb6a40d29a9a3013978195da804cccb9a3ac7b9b6732dd83dc3b01711ec9f2fbede99cae7eae0c174c53fb6db5b0ff13f73040352d63ce539f7e74f9676741bd86cdfaeb7737921bb86097704e25b1e1fd1faf185165109cdfad1f9ad29f1e53669fb5ab9f3ef24638a8d8e0817c44455988cc2fcf462f4d658ab94ce474b6c4814f0b6e7279ad85bfa6e999b1d2a42adb7edcb5060d820d8e04a3834340db4514e75596115a21df76e0567908a61273f105612bf34d4f90b4df53c78f04a2e97a2351a4c087b91d170a909ec34042b962ba33eb0479da6be696c587ccab29ca56da749f9081df91486eef268b41ac09096d6436564df2fc6eb80cb407948d23ac5fed1680922fb68138d6361ef9f40141b81c8a4caae991d72896e1ed5901e1cce50c855742e992b509394b9f4dc8d17d49b6159fa6533d544947fa62647ea577b550a955f3d89facad1d0f70a5f79f12e19216a49cf21fc85a79e08b17d2c81cf1169127ce57eff9ddb6488d62c413362da4d4fc176403bc628ccc9f7fe7d0e59c1b276373b649580a98fd8f2d7de32521a1b8a8dd5afc0f0956bdc4e2bddea5c1dc9587b86f01d7bfe435909211c766ec9a753dfbbf30e7b8582dd1fd1a2a036bf1e67c53a1e9751c5032e8cc32fc13e777e0419631f4f9e35de7f3f9c60d1730ffcfff3415c4486d3aa8a862e5928a70187dc1027ca87d11d48d4469fcded57e4c5214051ff98ad14bf7db9cdc983791ec842542836886288b3250eab86f780f05d70afc80d9a29561ff22676fb1e5c29cf802c12ba3222346317b524f70f6569ae433d86eb55025e398cb54ad81b02a6c64bc2a08546bf2522c35188ab2f953b42ca0e4b099915e350a2d57c18664888c8dd3f542241b0b4ec502706ea1fcd2dc2372f83ea057a7d0327d9e93df0135d1488b21c755c7cd03f064c0eaf4b1200d28e04af9035ca679a4e376d4aafe44da3e0a98453eaee74ac6d4aee588671c9839b42031e7e9b0a8d99a164273b2cf9bb12cab9107643e5934b7af90b44b2f55fa69ef2bf19bd38d1fcaa824a17bf3f605cd7141a3c8ebe07df983b80a89d00629d7e2e1f398c38add2356edfdd436aa3f9f53a5d4d8ee98db0c7e8646cb8936bd0bde6faa6326b74e82a3942b19abea1a40d5686770681d3eaa5c31c69c5a523d89e25264121159d183176b58ee6a8ce12226c4dd6d6cd9eb2d487859e19d30ecf6dbd0898d322861163929cc6b15ee00d79a7687b2384012533f399e6b711de3d0cd88072d5446ee02db51dbeba2f87bd9d62582f9afa242a6fc340b9451df373c63c17402d4dc74965c6ffde64336a1c5e25ab15dd69704ccb64ee1ac14e601fc52884f1c653fd82998c22bb61bf184512833fe5a668d484971f7281fddf6ff34e2f4e911fd3be8622582c5d5fcd7fed7b4db3b0af28152027886ca6348997dce3c831953bd2181100b5b1ef7245544259723c9bbe0f15cda4d80f159c62d1693414d2af1291181a73f7aaa3e336988534dd3598dc10ebb3848a0bb6c196bd94e6699a0c4ab10c5919ffebc46a4d81330068adf75e6ae9e4b8ff640c72abc90f642204faeb954a58809d0bfebde21663f7a4466b21874895bdea891cb70ece90d5874192d14377289c2e12f51086910a4fc60ba2a7395c240525c582286972c44488b85a8ed487d97548de425f0b69b5134b83d6654f1119d211f59519a6fe796768bfc1f92d0b46c9e4cb37a2892c9f74e76934a5b2a3248984abf0e823f747c8fc89ba63aa8fad6ed50f85df11672210c38bcb615fd90b94d2a33e5e325c839c0b837d174a764d8d713750f4d769416036b3200ae73f63ff593b23b8f5e0964678f0d8a54ba8b731cb143b0f58749c22458b1595a5dd92137f3c5c9843dc3677f4f6f2d1ad0c9536cea1cbf522f395a801a628cb5290a59599a789c4cdea00611fa139300c3c1f5397dca77616a5bf4ac17092e478451241e509c39228b2d449f14b78d7956f72cfff9b23db58b3dbe65bfe4814a52d1cebb898d79b335f303075072db845518e9abbb3ab2bf77b9530915e8e272c865b61fbe6f8166edbd7731ce457f8ec6174ac6ed8a7f3fab37720cfe3e345fa533f3963cb824881c73878f45a3e791393d1daa643661f6fe094aa212c24b487d5ff70ae8e54a3d2842e5e2704b81829a93fd194b00772c94ebaa9472161e6889642b27b8cf99f54f62f69e5277973076ad9ef22149ce3d03af319855d964079d040d6a44d121a7e4cc3cb71d6aae8532bffeb3fdd9c29183058842ba4a51ae7cd331da274d5548cfed65dd997e1fbe463915a478819ce190f44729dba5f4946d9e0f862ad7909487fd9d31c708224fd92b90aeb88edfa2aade7b17e8a2788c249f3fddab55dba98ec9a45816849f920ff461bd67c02251c675f98de6d6697a129098dfec72557f507dfb7348c4924728506f96cfaa3da2dd1d37bb98705de41811f5e358a8fb5c28a89fe6262b526bc23ef6e4b59db09da8c16ff84970277d53799f69f296bcf9133251c627bbaf83c614b474ff1ee600c88987ae1fe6a0829437b51c629caae7042b52369091a8ef2ce5f267db22f83cbf46a16d219cd2c172cf35d9b13fdc0da1803f0a340c041cf273e15e6292c2382a05c87563c380ac25ec0d28f7e3bcf859bcc6308a8bcef91345ba555f369acbece5f0c11f9a1c93a4863eb956a400fafaf56bc627660abf1fd0bac0c9ebcd27ee5a21e5e3206280190a63947472130d76125dba8705cd4955780c29ea6aa7fad2e949beba9349c8ac594e0c36041d0101cc97e3a189d72d4c17da16aa63e3bfcb551a128c771c26a84c7eb03308ccb8d011ac5c6315e9b4db3511efa5965e7699e71e4fdaa765a54d90ea70623f40f680abd8c07b25048c963d254a94b55624b2664b67bf1a3e77e98c2462e48075c3be3fcb45e38f756699eefe9296d1dc462e86285064c4e15e13108c2f100fbb04a046d5f711192e1bfe8079aa001326ca16ec2241cc7f44816cf98eda43acdffa8b1ff848b0e5561b30230548297f1041d40441485698f4486d3e6d7314e92bea3ed3744348a6da934133886ff324e114aa3c9db19f9b6d97c32d4aff91fb83b1e42b013f5091b5954017be617e37139612fe5507f4d8b44a2c875223774fa377d838b6e32cda418001c20db68dd2f5ae0548f66399a61e34cb5b9df4ee3b087bbd6886e12aaeb6e54238eb274f02ab77975b3984fedba21e541b02cd45713fed403e3f24d47a497599bf5e52409481176c8a39bf96d49f271d3f0d11ccfa24a6a2bde9843c5"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xdc, 0x6, 0x1, 0x0, "89fd2474b923df4febe7c5e7bc730b38d19f541ccd09d53d6003f2f77489681958dfa6c30bd0c4a0c68b25a0d7bf31aa6116e7de929ad988402be183f5177fa42e53f77e4c456247d264ae1da0f88213e6fa648961d15eb30e030a5d01b684d52770d399fdf328294d936c1bda3a8600bb48bad826423bdb7bc907502d13deb814d30b6453b2f7d42e93eef93b3d1c78fe6eca15a021b805dc909c68d497df616307b646a9ecdf0a3610f2dd994653e15761c67d0bb62e6d5df5e7a118d3edfffa5dd5f9952102199e505b08acc24f7965044fd27fd7c12c"}]}, {0x84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x81}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x64, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0x15f8}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x20, 0x1, 0x7, 0x401, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x8091) r3 = syz_io_uring_complete(0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001b00)={'tunl0\x00', &(0x7f0000001ac0)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0x20, 0x3, {{0x6, 0x4, 0x2, 0x6, 0x18, 0x67, 0x9, 0x8, 0x4, 0x0, @remote, @multicast2, {[@noop]}}}}}) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x110, r3, 0x8000000) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000001c00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4028001}, 0x840) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000001d00)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x34, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000001f00)={'erspan0\x00', &(0x7f0000001e40)={'erspan0\x00', r4, 0x7, 0x20, 0x1296, 0x6, {{0x25, 0x4, 0x2, 0x9, 0x94, 0x64, 0x0, 0x69, 0x29, 0x0, @remote, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x0, 0x2}, {0x0, 0x12, "365d3624fae9d596e13b496a6fb7ada6"}, {0x7, 0x4, "8bc1"}, {0x0, 0xe, "330b3a59b0af6d6f663d3321"}, {0x7, 0x7, "0eb04583b4"}]}, @timestamp_prespec={0x44, 0x2c, 0x25, 0x3, 0xa, [{@remote, 0x5}, {@loopback, 0xabcc}, {@local, 0x4}, {@rand_addr=0x64010101, 0x20}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x6}]}, @timestamp_prespec={0x44, 0x1c, 0x86, 0x3, 0x5, [{@private=0xa010100}, {@remote, 0xfffffff8}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x7}]}, @ra={0x94, 0x4, 0x1}]}}}}}) socketpair(0x3, 0x5, 0x742, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r6, &(0x7f0000002080)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002040)={&(0x7f0000001fc0)={0x5c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x23000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000020}, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x108, &(0x7f00000020c0)=0x7ff, 0x0, 0x4) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002100), r7) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000002240)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x2c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x3}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x4800) 15:38:09 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) socketpair(0x2c, 0x1, 0x10001, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x2c, r8, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xbbf}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc041}, 0x8010) [ 52.457630] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.459228] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.460522] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.463118] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.464803] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.466136] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.471963] Bluetooth: hci0: HCI_REQ-0x0c1a [ 52.585797] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.591922] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.598293] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.599259] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.601445] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.602490] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.609059] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.610028] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.612954] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 52.613877] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 52.615021] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 52.617092] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 52.625448] Bluetooth: hci2: HCI_REQ-0x0c1a [ 52.633363] Bluetooth: hci1: HCI_REQ-0x0c1a [ 52.669169] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 52.673801] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 52.675189] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 52.677725] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 52.679552] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.680935] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 52.683451] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 52.685162] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 52.686473] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 52.687785] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 52.690532] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 52.690636] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 52.691517] Bluetooth: hci4: HCI_REQ-0x0c1a [ 52.694799] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 52.696810] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 52.699998] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 52.701503] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 52.703802] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 52.705765] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 52.708524] Bluetooth: hci7: HCI_REQ-0x0c1a [ 52.713951] Bluetooth: hci5: HCI_REQ-0x0c1a [ 52.760964] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 52.766322] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 52.773190] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 52.778102] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 52.782079] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 52.783651] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 52.813306] Bluetooth: hci6: HCI_REQ-0x0c1a [ 54.482285] Bluetooth: hci0: command 0x0409 tx timeout [ 54.674205] Bluetooth: hci1: command 0x0409 tx timeout [ 54.674726] Bluetooth: hci2: command 0x0409 tx timeout [ 54.675288] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 54.737930] Bluetooth: hci5: command 0x0409 tx timeout [ 54.738473] Bluetooth: hci7: command 0x0409 tx timeout [ 54.738976] Bluetooth: hci4: command 0x0409 tx timeout [ 54.865981] Bluetooth: hci6: command 0x0409 tx timeout [ 56.529897] Bluetooth: hci0: command 0x041b tx timeout [ 56.721965] Bluetooth: hci2: command 0x041b tx timeout [ 56.722421] Bluetooth: hci1: command 0x041b tx timeout [ 56.785936] Bluetooth: hci4: command 0x041b tx timeout [ 56.786379] Bluetooth: hci7: command 0x041b tx timeout [ 56.786780] Bluetooth: hci5: command 0x041b tx timeout [ 56.913967] Bluetooth: hci6: command 0x041b tx timeout [ 57.381234] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 57.383121] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 57.383793] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 57.388281] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 57.389405] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 57.390103] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 57.412114] Bluetooth: hci3: HCI_REQ-0x0c1a [ 58.577928] Bluetooth: hci0: command 0x040f tx timeout [ 58.769918] Bluetooth: hci1: command 0x040f tx timeout [ 58.770380] Bluetooth: hci2: command 0x040f tx timeout [ 58.833949] Bluetooth: hci5: command 0x040f tx timeout [ 58.834409] Bluetooth: hci7: command 0x040f tx timeout [ 58.834789] Bluetooth: hci4: command 0x040f tx timeout [ 58.961947] Bluetooth: hci6: command 0x040f tx timeout [ 59.473969] Bluetooth: hci3: command 0x0409 tx timeout [ 60.626323] Bluetooth: hci0: command 0x0419 tx timeout [ 60.817955] Bluetooth: hci2: command 0x0419 tx timeout [ 60.818430] Bluetooth: hci1: command 0x0419 tx timeout [ 60.881926] Bluetooth: hci4: command 0x0419 tx timeout [ 60.882368] Bluetooth: hci7: command 0x0419 tx timeout [ 60.882771] Bluetooth: hci5: command 0x0419 tx timeout [ 61.010411] Bluetooth: hci6: command 0x0419 tx timeout [ 61.521929] Bluetooth: hci3: command 0x041b tx timeout [ 63.569938] Bluetooth: hci3: command 0x040f tx timeout [ 65.617935] Bluetooth: hci3: command 0x0419 tx timeout 15:39:09 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) socketpair(0x2c, 0x1, 0x10001, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x2c, r8, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xbbf}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc041}, 0x8010) 15:39:10 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) socketpair(0x2c, 0x1, 0x10001, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x2c, r8, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xbbf}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc041}, 0x8010) 15:39:10 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) socketpair(0x2c, 0x1, 0x10001, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x2c, r8, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xbbf}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc041}, 0x8010) 15:39:10 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) socketpair(0x2c, 0x1, 0x10001, &(0x7f0000000d00)) syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) 15:39:11 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) socketpair(0x2c, 0x1, 0x10001, &(0x7f0000000d00)) syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) 15:39:11 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) socketpair(0x2c, 0x1, 0x10001, &(0x7f0000000d00)) syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) 15:39:11 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x2c, r7, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xbbf}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc041}, 0x8010) 15:39:11 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x2c, r7, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xbbf}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc041}, 0x8010) [ 114.522294] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 114.526049] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 114.527450] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 114.535352] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 114.538692] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 114.542907] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 114.548106] Bluetooth: hci0: HCI_REQ-0x0c1a [ 115.104374] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 115.108062] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 115.110708] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 115.114080] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 115.117071] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 115.118649] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 115.124227] Bluetooth: hci2: HCI_REQ-0x0c1a [ 115.243512] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 115.276057] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 115.278963] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 115.293961] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 115.296300] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 115.298160] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 115.305074] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 115.307077] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 115.309095] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 115.315057] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 115.320113] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 115.322076] Bluetooth: hci7: HCI_REQ-0x0c1a [ 115.322248] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 115.332909] Bluetooth: hci6: HCI_REQ-0x0c1a [ 116.561980] Bluetooth: hci0: command 0x0409 tx timeout [ 116.881946] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 117.137954] Bluetooth: hci2: command 0x0409 tx timeout [ 117.265962] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 117.394067] Bluetooth: hci6: command 0x0409 tx timeout [ 117.395107] Bluetooth: hci7: command 0x0409 tx timeout [ 118.609952] Bluetooth: hci0: command 0x041b tx timeout [ 118.803382] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 118.804655] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 118.805502] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 118.807150] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 118.808080] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 118.808752] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 118.811246] Bluetooth: hci1: HCI_REQ-0x0c1a [ 119.185901] Bluetooth: hci2: command 0x041b tx timeout [ 119.441897] Bluetooth: hci7: command 0x041b tx timeout [ 119.442341] Bluetooth: hci6: command 0x041b tx timeout [ 119.963825] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 119.975081] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 119.975945] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 119.995973] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 119.997766] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 120.007542] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 120.024884] Bluetooth: hci5: HCI_REQ-0x0c1a [ 120.657969] Bluetooth: hci0: command 0x040f tx timeout [ 120.849918] Bluetooth: hci1: command 0x0409 tx timeout [ 121.233904] Bluetooth: hci2: command 0x040f tx timeout [ 121.297972] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 121.489912] Bluetooth: hci6: command 0x040f tx timeout [ 121.490364] Bluetooth: hci7: command 0x040f tx timeout [ 122.065944] Bluetooth: hci5: command 0x0409 tx timeout [ 122.705940] Bluetooth: hci0: command 0x0419 tx timeout [ 122.897944] Bluetooth: hci1: command 0x041b tx timeout [ 123.281902] Bluetooth: hci2: command 0x0419 tx timeout [ 123.537954] Bluetooth: hci7: command 0x0419 tx timeout [ 123.538418] Bluetooth: hci6: command 0x0419 tx timeout [ 124.113986] Bluetooth: hci5: command 0x041b tx timeout [ 124.945911] Bluetooth: hci1: command 0x040f tx timeout [ 125.649948] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 126.161948] Bluetooth: hci5: command 0x040f tx timeout [ 126.993892] Bluetooth: hci1: command 0x0419 tx timeout [ 128.062121] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 128.064737] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 128.065657] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 128.067566] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 128.069261] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 128.070290] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 128.075295] Bluetooth: hci3: HCI_REQ-0x0c1a [ 128.209947] Bluetooth: hci5: command 0x0419 tx timeout [ 130.129956] Bluetooth: hci3: command 0x0409 tx timeout [ 132.178693] Bluetooth: hci3: command 0x041b tx timeout [ 134.225909] Bluetooth: hci3: command 0x040f tx timeout [ 136.273904] Bluetooth: hci3: command 0x0419 tx timeout [ 175.570049] Bluetooth: hci4: command 0x0406 tx timeout [ 179.665896] INFO: task rcu_gp:3 blocked for more than 143 seconds. [ 179.666495] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.666921] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.667466] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 179.668089] Call Trace: [ 179.668282] [ 179.668487] __schedule+0x893/0x2470 [ 179.668799] ? io_schedule_timeout+0x150/0x150 [ 179.669334] ? do_raw_spin_lock+0x121/0x260 [ 179.670194] ? rwlock_bug.part.0+0x90/0x90 [ 179.670518] schedule+0xda/0x1b0 [ 179.670783] rescuer_thread+0x851/0xdb0 [ 179.671532] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.671924] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.672315] ? lockdep_hardirqs_on+0x79/0x100 [ 179.672664] ? worker_thread+0x1260/0x1260 [ 179.673013] kthread+0x2ed/0x3a0 [ 179.673282] ? kthread_complete_and_exit+0x40/0x40 [ 179.673665] ret_from_fork+0x22/0x30 [ 179.673990] [ 179.674171] INFO: task rcu_par_gp:4 blocked for more than 143 seconds. [ 179.674649] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.675058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.675615] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 179.676246] Call Trace: [ 179.676446] [ 179.676624] __schedule+0x893/0x2470 [ 179.676945] ? io_schedule_timeout+0x150/0x150 [ 179.677287] ? do_raw_spin_lock+0x121/0x260 [ 179.677630] ? rwlock_bug.part.0+0x90/0x90 [ 179.677993] schedule+0xda/0x1b0 [ 179.678264] rescuer_thread+0x851/0xdb0 [ 179.678572] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.678985] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.679374] ? lockdep_hardirqs_on+0x79/0x100 [ 179.679727] ? worker_thread+0x1260/0x1260 [ 179.680078] kthread+0x2ed/0x3a0 [ 179.680345] ? kthread_complete_and_exit+0x40/0x40 [ 179.680730] ret_from_fork+0x22/0x30 [ 179.681059] [ 179.681242] INFO: task slub_flushwq:5 blocked for more than 143 seconds. [ 179.681762] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.682187] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.682767] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 179.683423] Call Trace: [ 179.683622] [ 179.683803] __schedule+0x893/0x2470 [ 179.684122] ? io_schedule_timeout+0x150/0x150 [ 179.684476] ? do_raw_spin_lock+0x121/0x260 [ 179.684811] ? rwlock_bug.part.0+0x90/0x90 [ 179.685174] schedule+0xda/0x1b0 [ 179.685442] rescuer_thread+0x851/0xdb0 [ 179.685761] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.686177] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.686565] ? lockdep_hardirqs_on+0x79/0x100 [ 179.686947] ? worker_thread+0x1260/0x1260 [ 179.687280] kthread+0x2ed/0x3a0 [ 179.687558] ? kthread_complete_and_exit+0x40/0x40 [ 179.687967] ret_from_fork+0x22/0x30 [ 179.688272] [ 179.688461] INFO: task netns:6 blocked for more than 143 seconds. [ 179.688940] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.689346] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.689950] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 179.690583] Call Trace: [ 179.690789] [ 179.690991] __schedule+0x893/0x2470 [ 179.691293] ? io_schedule_timeout+0x150/0x150 [ 179.691647] ? do_raw_spin_lock+0x121/0x260 [ 179.692005] ? rwlock_bug.part.0+0x90/0x90 [ 179.692343] schedule+0xda/0x1b0 [ 179.692612] rescuer_thread+0x851/0xdb0 [ 179.692945] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.693326] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.693701] ? lockdep_hardirqs_on+0x79/0x100 [ 179.694076] ? worker_thread+0x1260/0x1260 [ 179.694399] kthread+0x2ed/0x3a0 [ 179.694665] ? kthread_complete_and_exit+0x40/0x40 [ 179.695057] ret_from_fork+0x22/0x30 [ 179.695357] [ 179.695541] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 179.696052] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.696450] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.697023] task:kworker/0:0H state:I stack:29760 pid:8 ppid:2 flags:0x00004000 [ 179.697640] Workqueue: 0x0 (events_highpri) [ 179.698005] Call Trace: [ 179.698203] [ 179.698386] __schedule+0x893/0x2470 [ 179.698676] ? io_schedule_timeout+0x150/0x150 [ 179.699059] schedule+0xda/0x1b0 [ 179.699325] worker_thread+0x15f/0x1260 [ 179.699641] ? process_one_work+0x16a0/0x16a0 [ 179.700008] kthread+0x2ed/0x3a0 [ 179.700275] ? kthread_complete_and_exit+0x40/0x40 [ 179.700658] ret_from_fork+0x22/0x30 [ 179.700977] [ 179.701163] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 179.701662] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.702084] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.702649] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 179.703295] Call Trace: [ 179.703505] [ 179.703689] __schedule+0x893/0x2470 [ 179.704004] ? io_schedule_timeout+0x150/0x150 [ 179.704355] ? do_raw_spin_lock+0x121/0x260 [ 179.704692] ? rwlock_bug.part.0+0x90/0x90 [ 179.705046] schedule+0xda/0x1b0 [ 179.705322] rescuer_thread+0x851/0xdb0 [ 179.705647] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.706062] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.706458] ? lockdep_hardirqs_on+0x79/0x100 [ 179.706812] ? worker_thread+0x1260/0x1260 [ 179.707173] kthread+0x2ed/0x3a0 [ 179.707440] ? kthread_complete_and_exit+0x40/0x40 [ 179.707815] ret_from_fork+0x22/0x30 [ 179.708143] [ 179.708327] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 179.708872] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.709296] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.709871] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 179.710472] Call Trace: [ 179.710661] [ 179.710852] __schedule+0x893/0x2470 [ 179.711141] ? io_schedule_timeout+0x150/0x150 [ 179.711495] ? mark_held_locks+0x9e/0xe0 [ 179.711805] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.712197] schedule+0xda/0x1b0 [ 179.712462] rcu_tasks_one_gp+0x3db/0xc10 [ 179.712791] rcu_tasks_kthread+0x80/0xa0 [ 179.713111] ? rcu_tasks_postscan+0x10/0x10 [ 179.713429] kthread+0x2ed/0x3a0 [ 179.713682] ? kthread_complete_and_exit+0x40/0x40 [ 179.714079] ret_from_fork+0x22/0x30 [ 179.714376] [ 179.714557] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 179.715060] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.715446] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.716013] task:kworker/1:0H state:I stack:29256 pid:21 ppid:2 flags:0x00004000 [ 179.716605] Workqueue: 0x0 (kblockd) [ 179.716907] Call Trace: [ 179.717103] [ 179.717276] __schedule+0x893/0x2470 [ 179.717564] ? io_schedule_timeout+0x150/0x150 [ 179.717947] schedule+0xda/0x1b0 [ 179.718205] worker_thread+0x15f/0x1260 [ 179.718520] ? process_one_work+0x16a0/0x16a0 [ 179.718876] kthread+0x2ed/0x3a0 [ 179.719132] ? kthread_complete_and_exit+0x40/0x40 [ 179.719508] ret_from_fork+0x22/0x30 [ 179.719803] [ 179.720004] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 179.720490] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.720899] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.721451] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 179.722079] Call Trace: [ 179.722271] [ 179.722442] __schedule+0x893/0x2470 [ 179.722727] ? io_schedule_timeout+0x150/0x150 [ 179.723083] ? do_raw_spin_lock+0x121/0x260 [ 179.723409] ? rwlock_bug.part.0+0x90/0x90 [ 179.723734] schedule+0xda/0x1b0 [ 179.724016] rescuer_thread+0x851/0xdb0 [ 179.724321] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.724698] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.725087] ? lockdep_hardirqs_on+0x79/0x100 [ 179.725433] ? worker_thread+0x1260/0x1260 [ 179.725772] kthread+0x2ed/0x3a0 [ 179.726051] ? kthread_complete_and_exit+0x40/0x40 [ 179.726415] ret_from_fork+0x22/0x30 [ 179.726713] [ 179.726911] INFO: task writeback:28 blocked for more than 143 seconds. [ 179.727374] Not tainted 6.0.0-rc7-next-20220929 #1 [ 179.727756] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.728327] task:writeback state:I stack:30944 pid:28 ppid:2 flags:0x00004000 [ 179.728979] Call Trace: [ 179.729188] [ 179.729367] __schedule+0x893/0x2470 [ 179.729668] ? io_schedule_timeout+0x150/0x150 [ 179.730053] ? do_raw_spin_lock+0x121/0x260 [ 179.730401] ? rwlock_bug.part.0+0x90/0x90 [ 179.730740] schedule+0xda/0x1b0 [ 179.731037] rescuer_thread+0x851/0xdb0 [ 179.731350] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.731744] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.732153] ? lockdep_hardirqs_on+0x79/0x100 [ 179.732508] ? worker_thread+0x1260/0x1260 [ 179.732858] kthread+0x2ed/0x3a0 [ 179.733131] ? kthread_complete_and_exit+0x40/0x40 [ 179.733519] ret_from_fork+0x22/0x30 [ 179.733857] [ 179.734094] [ 179.734094] Showing all locks held in the system: [ 179.734566] 1 lock held by rcu_tasks_kthre/11: [ 179.734936] #0: ffffffff85406890 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 179.735700] 1 lock held by khungtaskd/25: [ 179.736035] #0: ffffffff85407360 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 179.736749] 1 lock held by in:imklog/197: [ 179.737088] 2 locks held by syz-executor/7120: [ 179.737436] [ 179.737573] ============================================= [ 179.737573] 15:40:20 executing program 4: prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) keyctl$negate(0xd, r0, 0x80000001, r1) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x40000) r3 = request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='/#&\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r3, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) keyctl$set_timeout(0xf, r3, 0x6) keyctl$invalidate(0x15, r1) keyctl$reject(0x13, r3, 0x5, 0x7f, r0) keyctl$link(0x8, r0, r1) r4 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r4) keyctl$set_timeout(0xf, r0, 0x80000001) prctl$PR_MCE_KILL_GET(0x22) r5 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000004c0)={{0x3, r2, r5, r2, 0xee01, 0x2}, 0x13, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9}) 15:40:20 executing program 2: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x240, @tick=0x8, 0x3, {0x7, 0x3f}, 0xfe, 0x0, 0x51}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000140)={0x4, @time={0x7, 0x401}, 0xf7, {0x1, 0xd2}, 0x5, 0x0, 0x4}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000180)=0x1) r0 = syz_io_uring_complete(0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x20010, r0, 0x8000000) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000001c0)={0x3, 0x3f}, 0x2) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={""/10, ""/2, @empty}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r2, 0x420, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0xa4}, 0x4800) r4 = syz_io_uring_complete(r1) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000480)=0x8001, 0x2) socketpair(0x1a, 0x6, 0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x100, 0x2, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @CTA_ZONE={0x6}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x6c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x40000001) socketpair(0xa, 0x800, 0x9, &(0x7f00000006c0)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r4) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200400c0}, 0x4000) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, r7, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0xc010) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 15:40:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x2, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5848}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x923c}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r1, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x7]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xb943]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xdf4b}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x1, 0x80, 0x2, 0x3]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8010}, 0x40) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x6, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4048014) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24060804}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="cb802dc3fe41"}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x80) socketpair(0x15, 0x5, 0x5, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3f}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9f}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1000}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x48810}, 0x800) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x5c, 0xc, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}}, 0x24000000) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x58, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000b00)={'gretap0\x00', &(0x7f0000000a80)={'tunl0\x00', r2, 0x0, 0x8080, 0x20, 0x100, {{0x11, 0x4, 0x1, 0xa, 0x44, 0x65, 0x0, 0x7, 0x2f, 0x0, @local, @local, {[@end, @noop, @end, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x1f, 0xd3, [@private=0xa010100, @local, @multicast2, @multicast2, @local, @loopback, @multicast2]}, @rr={0x7, 0x7, 0x41, [@multicast2]}]}}}}}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40), 0x40000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x2, 0x8, 0x201, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044080}, 0x80d0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x4400, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x58, 0x0, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x344c}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000e00)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x28, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048800}, 0x4000080) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x38, 0x0, 0x8, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffff000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x24000014) 15:40:20 executing program 7: socketpair(0x1a, 0x5, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, 0xb, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x14}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'ip6_vti0\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x22}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4840}, 0x24000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xe9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2297}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x8a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000014}, 0x4004004) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x1, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CT={0x60, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7af}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xb02b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) r5 = request_key(&(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='\xf9}&&\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r5, &(0x7f0000000800)=""/170, 0xaa) keyctl$negate(0xd, 0x0, 0x3, r5) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000900)={0x210, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x1f4, 0xb, 0x0, 0x1, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2000}]}, @CTA_NAT_SRC={0x38, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_NAT_SRC={0xcc, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x9, 0x9]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x2c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x1, 0x2}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0xa}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x4, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x5, 0x1a}}]}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000bc0)=0x80000001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x4, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x801) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x2c, r7, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xbbf}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc041}, 0x8010) 15:40:20 executing program 0: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) socketpair(0x2c, 0x800, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6bf8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40088c1}, 0x4000085) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xb4000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1e) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80040285}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x80, 0x10, 0x10001, 0xffffffe0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x67, 0x0, 0xff, 0x2f, 0x0, @rand_addr=0x64010101, @multicast2, {[@noop, @end, @timestamp_addr={0x44, 0x24, 0xb7, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff1a9b}, {@empty, 0x9}, {@remote, 0xffffffff}, {@multicast2, 0xffffffb3}]}, @lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x14, 0x49, 0x1, 0x2, [{@broadcast, 0x3caa}, {@multicast2}]}, @cipso={0x86, 0x1e, 0x3, [{0x5, 0xe, "62794b8fc1dfdd3bfdd41907"}, {0x1, 0x3, "ee"}, {0x6, 0x7, "334051e2d1"}]}, @ra={0x94, 0x4}]}}}}}) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r4, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3c}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040080}, 0x4894) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x44, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x800}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x4008011) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000700)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000780)={0x3, &(0x7f0000000740)=[{0xfff, 0xfc, 0x0, 0x7}, {0x3, 0x81, 0x2, 0x77e3c4f1}, {0x7ff, 0x9, 0x3, 0x1}]}) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), r0) socketpair(0x27, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r7, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x5c, r8, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xc22b}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) 15:40:20 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x3}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x18}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x15}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x13}]}, 0x44}, 0x1, 0x0, 0x0, 0x10815}, 0x48080) socketpair(0x28, 0x80000, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x800}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xb45}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffff12}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x40801) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000001980)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001940)={&(0x7f0000000340)={0x15f8, 0xd, 0xa, 0x5, 0x0, 0x0, {0xe}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x15c8, 0x3, 0x0, 0x1, [{0x1540, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x400}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x2f0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000002}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf3, 0x1, "4a8507f8655a854e95c010fd990fe37b9b79571203d833bfc0405346a2ac919ca42c000ec7dcb1604d157ca981760d9254b992b6b9cb439c54061acb6756abc04b56be1807e693b48b990f01a735e305358f8d27d2e7877febfa29f5ccbe63d2ad2d5307586c44b5e2e18547fd540ee8cc661c8b73c050ac6ad5436834f761b7a8c5e288d7351edae6f8a3ae534b1c021164db7200bb0f46cc39f9f40a32ac261f57e9f6c169094d336a5319755f6d568b15e1b20dc5c21bf5f2a3e4df63e15c35cc88646fcd6251cc50795089500e2263dc12b0e4199a8d5bcf2872a5765cadabf0975695b4eb0eb960dc934a274f"}, @NFTA_DATA_VALUE={0x5a, 0x1, "ed56e58e943b52087033e523167af58f57f29450039cf5d32d24ce3fc8dd0f16c1e0450c93d0a7282a7835b85f0067ca0fdab3b9f14a32ea4aed2c4c5e5edf76db537a1f137f5a136019671dfdb1833a7191a5ede49f"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x4a, 0x1, "72ef72bb556c91dc3733720f1071aaddaf2c11afe2e40a03e8fd30a50396798d66c8c9fa9a4c5f9fbb652c699d640719d81fdfbe7063cf0c7b769e09cddaadd5cc38269cc9c4"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x24, 0x1, "324fc410a93b196d5bbef05d8ec28537364b149086a273bacece9818f38514ac"}]}, @NFTA_SET_ELEM_KEY_END={0x34, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff9}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x1108, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xef, 0x1, "0e5a9fbba1cb99f571ad459816f728f7188dd2458c14c66ec93512d8ce8f60d0dd99d01b8a8e389bdfcffedd13e68120d03f57c80f4074bb1173e3109278ad09dd0a780e0343ab5c80672001a38fdbc1d04f8ecff494053330c502f8192279db5f721ed74e5c3dfc428d58645a17963cb6c35cbc61bc29bacee4c501a30b6006bceb81a44b9ace64b8eec01898b311b0062b309fc23555b83250929682f1883392c881c512879762b0577aae7540379077c5c68d2eab6b5a33d22bb92e9802bc55692a4aefeca87f11973467f7aad2296f898694e40d3c526a8ed1a6516f310d1e71e1cb48133c037a7769"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xdc, 0x6, 0x1, 0x0, "89fd2474b923df4febe7c5e7bc730b38d19f541ccd09d53d6003f2f77489681958dfa6c30bd0c4a0c68b25a0d7bf31aa6116e7de929ad988402be183f5177fa42e53f77e4c456247d264ae1da0f88213e6fa648961d15eb30e030a5d01b684d52770d399fdf328294d936c1bda3a8600bb48bad826423bdb7bc907502d13deb814d30b6453b2f7d42e93eef93b3d1c78fe6eca15a021b805dc909c68d497df616307b646a9ecdf0a3610f2dd994653e15761c67d0bb62e6d5df5e7a118d3edfffa5dd5f9952102199e505b08acc24f7965044fd27fd7c12c"}]}, {0x84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x81}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x64, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0x15f8}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x20, 0x1, 0x7, 0x401, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x8091) r3 = syz_io_uring_complete(0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001b00)={'tunl0\x00', &(0x7f0000001ac0)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0x20, 0x3, {{0x6, 0x4, 0x2, 0x6, 0x18, 0x67, 0x9, 0x8, 0x4, 0x0, @remote, @multicast2, {[@noop]}}}}}) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x110, r3, 0x8000000) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000001c00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4028001}, 0x840) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000001d00)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x34, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000001f00)={'erspan0\x00', &(0x7f0000001e40)={'erspan0\x00', r4, 0x7, 0x20, 0x1296, 0x6, {{0x25, 0x4, 0x2, 0x9, 0x94, 0x64, 0x0, 0x69, 0x29, 0x0, @remote, @loopback, {[@cipso={0x86, 0x33, 0x0, [{0x0, 0x2}, {0x0, 0x12, "365d3624fae9d596e13b496a6fb7ada6"}, {0x7, 0x4, "8bc1"}, {0x0, 0xe, "330b3a59b0af6d6f663d3321"}, {0x7, 0x7, "0eb04583b4"}]}, @timestamp_prespec={0x44, 0x2c, 0x25, 0x3, 0xa, [{@remote, 0x5}, {@loopback, 0xabcc}, {@local, 0x4}, {@rand_addr=0x64010101, 0x20}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x6}]}, @timestamp_prespec={0x44, 0x1c, 0x86, 0x3, 0x5, [{@private=0xa010100}, {@remote, 0xfffffff8}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x7}]}, @ra={0x94, 0x4, 0x1}]}}}}}) socketpair(0x3, 0x5, 0x742, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r6, &(0x7f0000002080)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002040)={&(0x7f0000001fc0)={0x5c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x23000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000020}, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x108, &(0x7f00000020c0)=0x7ff, 0x0, 0x4) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002100), r7) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000002240)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x2c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x3}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x4800) 15:40:20 executing program 1: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x5) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf8, 0x1, 0x2, 0x801, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0xbc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}}}]}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000000}]}, 0x34}}, 0x4000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x2, 0x7, 0x301, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5ac8bada}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x68}}, 0x40) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {0x8, 0x0, 0xa}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xd4a}, @NFULA_CFG_CMD={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x141}, 0x4000010) socketpair(0x27, 0x2, 0xfffffffa, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4711fc4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xbc4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8c5}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) socketpair(0x10, 0x1, 0x9893, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000a80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000840)={0x1dc, 0x1, 0x2, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_NAT={0x7c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, @CTA_EXPECT_MASK={0x68, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_EXPECT_MASK={0x7c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x576}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x2004c850}, 0x40090) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0x2}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x199d}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xf6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x3b, 0x1}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x42040884) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000dc0), 0x44482, 0x0) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000ec0)={&(0x7f0000000e00), 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x38, 0xd, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x1) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001040)={0xdc, 0x0, 0x7, 0x605, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe0fb}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xe6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x81}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xa1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xc0000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1ff}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x80000001}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x44, 0x1, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xde}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8084}, 0x8c1) 15:40:20 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0xd, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x40092) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x10, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008001}, 0x10) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, 0x0, 0x7, 0x801, 0x0, 0x0, {0xf9c86a4d9d5257ba, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xffffffffffffffb4}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x200}, @NFACCT_FLAGS={0x8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffa}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8413}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x4000800) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, 0x5, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x24008000}, 0x4004005) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x90, 0x1, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x15}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8000}}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x8804) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, 0x4, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, 0x34}, 0x1, 0x0, 0x0, 0x100}, 0x48840) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x2c, 0x0, 0x7, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xa3c}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004084}, 0x4000000) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x3c, 0x1, 0x7, 0x801, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x23}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffff7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x20040083) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)={0xe4, 0xa, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x67}, @IPSET_ATTR_COMMENT={0x14, 0x1a, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x40}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x815}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0x98, 0x0, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xfffffd7e}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xfffffff8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x4e}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x469}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xc00}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x5}, 0x400c094) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000ec0)={0xb8, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xffffffe0}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASTER={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x881c2a81e8751bc0}, 0x40) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x38, 0x6, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x74, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x48001}, 0x4004000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001240)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x10000) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x68, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xd8, 0x3ff, 0x6, 0x10001, 0x9ec2]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x1c, 0xd, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x60000000) VM DIAGNOSIS: 15:40:18 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=1ffff11002edeeef RCX=00000000ef9e39f0 RDX=1ffff11002ea012e RSI=220d1fc2aa28ec11 RDI=0000000000000001 RBP=0000000000000000 RSP=ffff8880176f7728 R8 =0000000000000000 R9 =ffffffff86cd37c7 R10=fffffbfff0d9a6f8 R11=0000000000000001 R12=0000000000000002 R13=ffff888017500978 R14=0000000000000000 R15=0000000000000001 RIP=ffffffff8129c050 RFL=00000082 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4a4b31e900 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4a4a70ff30 CR3=000000000e6b2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM01=0000000000000000 0000000000000000 3030623438613630 3638616663356134 YMM02=0000000000000000 0000000000000000 3830306234386136 3036386166633561 YMM03=0000000000000000 0000000000000000 2f6c616e72756f6a 2f676f6c2f6e7572 YMM04=0000000000000000 0000000000000000 85faf450a66565a8 000000000013d138 YMM05=0000000000000000 0000000000000000 d3fdd5f48436fbd7 00000000000aead0 YMM06=0000000000000000 0000000000000000 e448e3c4d5995db3 00000000000ae988 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 44495f474f4c5359 530069253d595449 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0020002000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000005b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff88800902f898 R8 =0000000000000001 R9 =000000000000000a R10=000000000000005b R11=0000000000000001 R12=000000000000005b R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4a4a82b2a0 CR3=0000000018990000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 746f6e2f646d6574 7379732f6e75722f YMM01=0000000000000000 0000000000000000 00796669746f6e2f 646d65747379732f YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 4040404040404040 4040404040404040 YMM05=0000000000000000 0000000000000000 5a5a5a5a5a5a5a5a 5a5a5a5a5a5a5a5a YMM06=0000000000000000 0000000000000000 2020202020202020 2020202020202020 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 25203a646672656d 6974206574616572 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 2000000020000000 2000000020000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000